Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
672327232a2b5a0da729714a_62573688605.pdf

Overview

General Information

Sample name:672327232a2b5a0da729714a_62573688605.pdf
Analysis ID:1663252
MD5:fc19a9f64729a7da955f828bca52904f
SHA1:c771673c8df2336e01ad49485ce15b93b57a8e7a
SHA256:d54c6ac1b86b1ced6424e30be7091a3e1167ca6045f7ea8faf29587bebb175c6
Tags:pdfuser-FelloBoiYuuka
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6252 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\672327232a2b5a0da729714a_62573688605.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6712 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5380 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1568,i,7272367888565435090,18033974897711574112,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 8064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,352747886321855074,15487236069353549004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=chat+translator+roblox&utm_content=19fo3tg69fej2&utm_medium=link&utm_source=NtGre050003810000000008066419&referer=https%3A%2F%2Fmubudanotavibi.pifazoveju.com%2FAvira URL Cloud: Label: malware
Source: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=linkAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://mubudanotavibi.pifazoveju.com/8700f5c... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The use of `eval()` allows for the execution of arbitrary JavaScript, which poses a significant security risk. Additionally, the lack of origin verification and the absence of a message source indicate that this script is vulnerable to cross-origin attacks and could be used to execute malicious code on the client-side.
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mubudanotavibi.pifazoveju.com/996575226807... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the use of suspicious domains, indicates a high risk of malicious intent.
Source: 1.38..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mubudanotavibi.pifazoveju.com/996575226807... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirecting users to potentially malicious domains. The use of `import()` to load an external script, the `XMLHttpRequest` to send data to a server, and the `document.write()` to create a form that redirects the user are all concerning indicators of malicious intent. Additionally, the script appears to be attempting to detect bots and take different actions based on the result, which further suggests suspicious behavior. Overall, this script poses a significant security risk and should be thoroughly investigated.
Source: 3.40..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://file-connection-all-ez.com/dive-into-the-i... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It also attempts to detect and interact with various cryptocurrency wallets, which could be an indicator of malicious intent. The script redirects the user to a suspicious URL and triggers a delayed alert, further raising concerns about its malicious nature. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawHTTP Parser: No favicon
Source: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawHTTP Parser: No favicon
Source: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawHTTP Parser: No favicon
Source: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.9.104:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.72.236.249:443 -> 192.168.2.7:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.7:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49758 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: file-connection-all-ez.com to https://media.builsi.sbs/chat_translator_roblox.zip?c=absl-wfscaua_yucafvtfwasaaaaaacw
Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1ef2cba46db9 HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw&__cf_chl_rt_tk=lUscXQOyngMdT976T2cFT4IzEPbGHwBiJcRgrDWzp1I-1744381187-1.0.1.1-PlLjMCyBzTFP77fmNyUirF3WSuwo_mOPcTdD0Y_uTQUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://mubudanotavibi.pifazoveju.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb1f02ff658bb7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92eb1f02ff658bb7/1744381190938/6fbec9a3c221f6100df60650c2b673d9ad8731a1f7b7554fe5dec96d521e31bd/GZTIgrC14XRpb2G HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw&__cf_chl_tk=lUscXQOyngMdT976T2cFT4IzEPbGHwBiJcRgrDWzp1I-1744381187-1.0.1.1-PlLjMCyBzTFP77fmNyUirF3WSuwo_mOPcTdD0Y_uTQUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b.js HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-aliveOrigin: https://mubudanotavibi.pifazoveju.comsec-ch-ua-platform: "Windows"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb; _subid=19fo3tg69fej2; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODEyMDcsXCIxMTM2XCI6MTc0NDM4MTIwN30sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODEyMDcsXCIyXCI6MTc0NDM4MTIwN30sXCJ0aW1lXCI6MTc0NDM4MTIwN30ifQ.dRyiy6ndncUwE3i8CL4DUwGo-_V5ZThJe600oFMOsyI; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_19fo3tg69fej2_19fo3tg69fej267f925176dbe79.71711769
Source: global trafficHTTP traffic detected: GET /mgo.php?q=chat+translator+roblox&s1=19fo3tg69fej2 HTTP/1.1Host: mubudanotavibi.pifazoveju.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb; _subid=19fo3tg69fej2; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODEyMDcsXCIxMTM2XCI6MTc0NDM4MTIwN30sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODEyMDcsXCIyXCI6MTc0NDM4MTIwN30sXCJ0aW1lXCI6MTc0NDM4MTIwN30ifQ.dRyiy6ndncUwE3i8CL4DUwGo-_V5ZThJe600oFMOsyI; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_19fo3tg69fej2_19fo3tg69fej267f925176dbe79.71711769
Source: global trafficHTTP traffic detected: GET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=link HTTP/1.1Host: file-connection-all-ez.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://mubudanotavibi.pifazoveju.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=chat+translator+roblox&utm_content=19fo3tg69fej2&utm_medium=link&utm_source=NtGre050003810000000008066419&referer=https%3A%2F%2Fmubudanotavibi.pifazoveju.com%2F HTTP/1.1Host: file-connection-all-ez.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACW HTTP/1.1Host: media.builsi.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: media.builsi.sbsConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.builsi.sbs/chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACWAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: media.builsi.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mubudanotavibi.pifazoveju.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: file-connection-all-ez.com
Source: global trafficDNS traffic detected: DNS query: media.builsi.sbs
Source: unknownHTTP traffic detected: POST /report/v4?s=F37Vz8oQCpWyIeYkgKJjdTv1X4Jp04T0Glm3CnHd%2BXiKq9LUGXb6hOcbKlGeC50iRCkPm3IW5A8j1xpJqIPIUA%2FlpXks1yWIU%2Fk5wSQprYEbL3B2oyt%2F4aofIGjUfMfu4OuZwne3QYx62N7vCHzZUQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 907Content-Type: application/reports+jsonOrigin: https://mubudanotavibi.pifazoveju.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:19:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb1ef1ce85daa3-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb1ef1ce85daa3"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:19:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb1ef2cba46db9-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb1ef2cba46db9"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:19:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb1eff1dd331f8-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb1eff1dd331f8"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:19:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb1f0a78d06dad-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb1f0a78d06dad"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 14:20:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 92eb1f70ebd728b2-MIAServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HOe%2BZgAukqF8%2Bh9Uvl70f6EPcMt%2FavXSDyaHP6OcTrX%2FdxykcOAXXohylycTfVtXkCfjtkhUrO6nOUh1ogPttWWOILRMzi8RJOcfX4RpxdRWl%2Fp3Ha12q4ZCHNo4vVEz8eY0kMBBPzdhcjpNaLmGAg%3D%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=121107&min_rtt=121095&rtt_var=25567&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2584&delivery_rate=33323&cwnd=252&unsent_bytes=0&cid=e0de64fb5787556e&ts=531&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 14:20:12 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareX-Powered-By: PHP/8.2.12Cache-Control: no-storeCf-Cache-Status: BYPASSCF-RAY: 92eb1f90cb8e875c-MIAalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_183.7.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_183.7.drString found in binary or memory: https://fingerprint.com)
Source: 672327232a2b5a0da729714a_62573688605.pdfString found in binary or memory: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisew
Source: ReaderMessages.0.drString found in binary or memory: https://www.adobe.co
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.250.9.104:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.70:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.7:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.72.236.249:443 -> 192.168.2.7:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.7:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.7:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.7:49758 version: TLS 1.2
Source: classification engineClassification label: mal52.winPDF@44/61@23/10
Source: 672327232a2b5a0da729714a_62573688605.pdfInitial sample: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-11 10-19-16-686.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\672327232a2b5a0da729714a_62573688605.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1568,i,7272367888565435090,18033974897711574112,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,352747886321855074,15487236069353549004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1568,i,7272367888565435090,18033974897711574112,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,352747886321855074,15487236069353549004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 672327232a2b5a0da729714a_62573688605.pdfInitial sample: PDF keyword /JS count = 0
Source: 672327232a2b5a0da729714a_62573688605.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: 672327232a2b5a0da729714a_62573688605.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
672327232a2b5a0da729714a_62573688605.pdf6%VirustotalBrowse
672327232a2b5a0da729714a_62573688605.pdf8%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=chat+translator+roblox&utm_content=19fo3tg69fej2&utm_medium=link&utm_source=NtGre050003810000000008066419&referer=https%3A%2F%2Fmubudanotavibi.pifazoveju.com%2F100%Avira URL Cloudmalware
https://mubudanotavibi.pifazoveju.com/b.js0%Avira URL Cloudsafe
https://mubudanotavibi.pifazoveju.com/cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by0%Avira URL Cloudsafe
https://mubudanotavibi.pifazoveju.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1ef2cba46db90%Avira URL Cloudsafe
https://mubudanotavibi.pifazoveju.com/mgo.php?q=chat+translator+roblox&s1=19fo3tg69fej20%Avira URL Cloudsafe
https://mubudanotavibi.pifazoveju.com/favicon.ico0%Avira URL Cloudsafe
https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisew0%Avira URL Cloudsafe
https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=link100%Avira URL Cloudmalware
https://media.builsi.sbs/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e8652.dscx.akamaiedge.net
      23.55.253.31
      truefalse
        high
        file-connection-all-ez.com
        188.72.236.249
        truefalse
          high
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            high
            www.google.com
            142.250.9.104
            truefalse
              high
              media.builsi.sbs
              104.21.16.1
              truefalse
                high
                mubudanotavibi.pifazoveju.com
                104.21.6.70
                truetrue
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://x1.i.lencr.org/false
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Lowfalse
                        high
                        https://mubudanotavibi.pifazoveju.com/mgo.php?q=chat+translator+roblox&s1=19fo3tg69fej2false
                        • Avira URL Cloud: safe
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=jJRoy69WoG7twUR1ZJyXKJlXorwauupyFPkJe18drpp59g0vaoMwvhhjiwz%2FVfHop0uM%2BAQbIL9C4GIzjei8pzaNNj1GL%2F44m4NB9j2BI07fJXcCmGRkLKs6HwNky6sTwEsBske5Ay3skrUKqeD9vw%3D%3Dfalse
                          high
                          https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=linkfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://mubudanotavibi.pifazoveju.com/b.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://c.pki.goog/r/r4.crlfalse
                            high
                            https://mubudanotavibi.pifazoveju.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1ef2cba46db9false
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9false
                              high
                              https://a.nel.cloudflare.com/report/v4?s=mt6cbUHLZqlra70YlM%2FFjJLENN27r5cfPUb061zbyiRWrcqwi5TYxcgZhJqK7pa5HFsHSWHL3gAB6y6LQHCMASxay%2B3IjXYX3%2FE6rrbnk0p1ad9edN9n2d4Z6eEsQVY%2FlpvrOPxFCF2wEwyjnD8p6Q%3D%3Dfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92eb1f02ff658bb7/1744381190938/6fbec9a3c221f6100df60650c2b673d9ad8731a1f7b7554fe5dec96d521e31bd/GZTIgrC14XRpb2Gfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                    high
                                    https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=chat+translator+roblox&utm_content=19fo3tg69fej2&utm_medium=link&utm_source=NtGre050003810000000008066419&referer=https%3A%2F%2Fmubudanotavibi.pifazoveju.com%2Ffalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://media.builsi.sbs/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazawfalse
                                      unknown
                                      http://c.pki.goog/r/gsr1.crlfalse
                                        high
                                        https://media.builsi.sbs/chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACWfalse
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb1f02ff658bb7&lang=autofalse
                                            high
                                            https://mubudanotavibi.pifazoveju.com/cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_byfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://mubudanotavibi.pifazoveju.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://fingerprint.com)chromecache_183.7.drfalse
                                                high
                                                https://www.adobe.coReaderMessages.0.drfalse
                                                  high
                                                  http://www.opensource.org/licenses/mit-license.php)chromecache_183.7.drfalse
                                                    high
                                                    https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisew672327232a2b5a0da729714a_62573688605.pdffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.16.1
                                                    media.builsi.sbsUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.9.104
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.95.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    23.55.253.31
                                                    e8652.dscx.akamaiedge.netUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    104.21.80.1
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    188.72.236.249
                                                    file-connection-all-ez.comNetherlands
                                                    35415WEBZILLANLfalse
                                                    104.21.6.70
                                                    mubudanotavibi.pifazoveju.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.8
                                                    192.168.2.7
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1663252
                                                    Start date and time:2025-04-11 16:18:17 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 57s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:22
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:672327232a2b5a0da729714a_62573688605.pdf
                                                    Detection:MAL
                                                    Classification:mal52.winPDF@44/61@23/10
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .pdf
                                                    • Found PDF document
                                                    • Close Viewer
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.201.212.159, 50.16.47.176, 54.224.241.105, 18.213.11.84, 34.237.241.83, 172.64.41.3, 162.159.61.3, 23.209.188.151, 23.209.188.149, 199.232.214.172, 172.217.215.139, 172.217.215.138, 172.217.215.101, 172.217.215.100, 172.217.215.102, 172.217.215.113, 142.250.9.94, 173.194.219.138, 173.194.219.139, 173.194.219.101, 173.194.219.100, 173.194.219.102, 173.194.219.113, 74.125.138.84, 74.125.136.102, 74.125.136.100, 74.125.136.138, 74.125.136.139, 74.125.136.113, 74.125.136.101, 64.233.176.138, 64.233.176.139, 64.233.176.102, 64.233.176.113, 64.233.176.101, 64.233.176.100, 74.125.21.139, 74.125.21.102, 74.125.21.138, 74.125.21.113, 74.125.21.101, 74.125.21.100, 142.250.9.102, 142.250.9.138, 142.250.9.101, 142.250.9.113, 142.250.9.139, 142.250.9.100, 172.253.124.94, 74.125.138.113, 74.125.138.138, 74.125.138.101, 74.125.138.100, 74.125.138.102, 74.125.138.139, 4.245.163.56, 23.76.34.6
                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com, c.pki.goog, wu-b-net.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    10:19:26API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    104.21.16.1SJZNHTJR.msiGet hashmaliciousUnknownBrowse
                                                    • sonorous-horizon-cfd.cfd/c
                                                    QCJXNDUD.msiGet hashmaliciousUnknownBrowse
                                                    • sonorous-horizon-cfd.cfd/c
                                                    AOJREEKN.msiGet hashmaliciousUnknownBrowse
                                                    • sonorous-horizon-cfd.cfd/c
                                                    vVN3yrJEwL.exeGet hashmaliciousFormBookBrowse
                                                    • www.nolae-eu.shop/6oqg/
                                                    8CDV25NQ0V.exeGet hashmaliciousFormBookBrowse
                                                    • www.mulher777.info/fowj/
                                                    vOX2xA0IVF.exeGet hashmaliciousFormBookBrowse
                                                    • www.tipobetgirislinki.fit/w2yg/
                                                    hvjkUsqNun.exeGet hashmaliciousFormBookBrowse
                                                    • www.nolae-eu.shop/6oqg/
                                                    PO SHO250402.exeGet hashmaliciousFormBookBrowse
                                                    • www.6644win.mom/hs6j/
                                                    Er8qOsrZ2c.exeGet hashmaliciousFormBookBrowse
                                                    • www.nolae-eu.shop/11jg/
                                                    HSBC-COPY-INT-WIRE_USD18,794.67 Deposit 35%.exeGet hashmaliciousFormBookBrowse
                                                    • www.askvtwv8.top/uztg/
                                                    104.18.95.41installer.msi.bin.msiGet hashmaliciousUnknownBrowse
                                                      https://myfashionmilano.info/?sbaobjiyGet hashmaliciousHTMLPhisherBrowse
                                                        https://cabanaeyewear.com/dbdib.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          https://app.eraser.io/workspace/vwxZBxhQQltQQxscrMSh?origin=shareGet hashmaliciousUnknownBrowse
                                                            https://eu-central-1.protection.sophos.com/?d=blogin.co&u=aHR0cHM6Ly9hdGdyb3Vwc2FzLmJsb2dpbi5jby9wb3N0cy9hdC1ncm91cC1zLXItbC0yODg3ODY_YXQ9Zjg3YmQxZDU2OTlhMGE2NThmZDNhOTdmYw==&i=NjI1MWYzY2Q2N2EzNzMxMTc3YTkzN2Jk&t=bGNHMEx5UGJ6S0NRdHVmMU4wdC90WDFkU0MyQ296RExVTUtGenZwSzVmdz0=&h=e2200b8a820a4bb896f42af56ffc8aad&s=AVNPUEhUT0NFTkNSWVBUSVZxLSHSG56lrnxf0M4jNs3cXULxTXao3PgCphji3I2kcwGet hashmaliciousUnknownBrowse
                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                  6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                    6499350684.pdfGet hashmaliciousUnknownBrowse
                                                                      https://balanceability.clickhq.co.uk/email/link.php?id=238732&link=https://gamma.app/docs/Meet-in-NKY-qg4qtm2qf7z5vvf?mode=present#card-c4uzttqrugomevpGet hashmaliciousHTMLPhisherBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        file-connection-all-ez.com6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                        • 188.72.236.249
                                                                        6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                        • 188.72.236.249
                                                                        6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                        • 188.72.236.249
                                                                        challenges.cloudflare.comhttps://myfashionmilano.info/?sbaobjiyGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.94.41
                                                                        https://cabanaeyewear.com/dbdib.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.95.41
                                                                        https://app.eraser.io/workspace/vwxZBxhQQltQQxscrMSh?origin=shareGet hashmaliciousUnknownBrowse
                                                                        • 104.18.94.41
                                                                        https://eu-central-1.protection.sophos.com/?d=blogin.co&u=aHR0cHM6Ly9hdGdyb3Vwc2FzLmJsb2dpbi5jby9wb3N0cy9hdC1ncm91cC1zLXItbC0yODg3ODY_YXQ9Zjg3YmQxZDU2OTlhMGE2NThmZDNhOTdmYw==&i=NjI1MWYzY2Q2N2EzNzMxMTc3YTkzN2Jk&t=bGNHMEx5UGJ6S0NRdHVmMU4wdC90WDFkU0MyQ296RExVTUtGenZwSzVmdz0=&h=e2200b8a820a4bb896f42af56ffc8aad&s=AVNPUEhUT0NFTkNSWVBUSVZxLSHSG56lrnxf0M4jNs3cXULxTXao3PgCphji3I2kcwGet hashmaliciousUnknownBrowse
                                                                        • 104.18.94.41
                                                                        6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.18.94.41
                                                                        6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.18.95.41
                                                                        6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.18.95.41
                                                                        6499350684.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.18.94.41
                                                                        https://balanceability.clickhq.co.uk/email/link.php?id=238732&link=https://gamma.app/docs/Meet-in-NKY-qg4qtm2qf7z5vvf?mode=present#card-c4uzttqrugomevpGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.95.41
                                                                        Fax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.95.41
                                                                        e8652.dscx.akamaiedge.net6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                        • 23.216.136.238
                                                                        6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                        • 23.216.136.238
                                                                        Madrigalpharma_Funding_Documents_pending_6683.pdfGet hashmaliciousUnknownBrowse
                                                                        • 23.216.136.238
                                                                        WIBoxf64AF.pdfGet hashmaliciousUnknownBrowse
                                                                        • 23.197.253.105
                                                                        NorthcareUpdatedContract.pdfGet hashmaliciousUnknownBrowse
                                                                        • 23.39.37.95
                                                                        Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                                                        • 104.76.101.49
                                                                        pl-st2.ps1Get hashmaliciousUnknownBrowse
                                                                        • 23.46.224.249
                                                                        Surat Pernyataan & Syarat Ketentuan.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                        • 23.39.37.95
                                                                        Gutschein20.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                        • 23.197.253.105
                                                                        Imax Payroll Timesheet.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        • 23.46.224.249
                                                                        bg.microsoft.map.fastly.netSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.210.172
                                                                        #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.210.172
                                                                        Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.210.172
                                                                        #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.210.172
                                                                        Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.214.172
                                                                        9lBc54z9La.exeGet hashmaliciousAsyncRATBrowse
                                                                        • 199.232.214.172
                                                                        4nsy2bvYRk.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                        • 199.232.210.172
                                                                        CayDDvZ8rM.dllGet hashmaliciousUnknownBrowse
                                                                        • 199.232.90.172
                                                                        G0T0ne SMS-Setup.exeGet hashmaliciousUnknownBrowse
                                                                        • 199.232.38.172
                                                                        kuly.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 199.232.38.172
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        AKAMAI-ASN1EUhttps://forms.office.com/e/v86Z0QdF5RGet hashmaliciousTycoon2FABrowse
                                                                        • 23.0.175.163
                                                                        https://www.google.com/url?q=https://storage.googleapis.com/darbox/abdeeedarbooxiyeeyjsytzpzezehjsfsydrte.html%235xYePy35050CfVj629rndcqmylmn2245PIWQXUWWLDMAPQP274281CLGN657584R18&source=gmail&ust=1743184162056000&usg=AOvVaw1pJySTK6nkrHDD3YT0Ay7ZGet hashmaliciousPhisherBrowse
                                                                        • 23.216.68.21
                                                                        https://manhuaus.org/Get hashmaliciousUnknownBrowse
                                                                        • 173.222.249.40
                                                                        Fw_ Dubai World Trade Centre #U2013 Registration Receipt & Access Credentials for MAY 2025.msgGet hashmaliciousUnknownBrowse
                                                                        • 96.7.224.203
                                                                        https://myfashionmilano.info/?sbaobjiyGet hashmaliciousHTMLPhisherBrowse
                                                                        • 96.7.218.8
                                                                        https://t.ly/uBgZUGet hashmaliciousUnknownBrowse
                                                                        • 23.0.162.241
                                                                        https://arc.ht/Get hashmaliciousUnknownBrowse
                                                                        • 23.201.31.184
                                                                        Payment Advice - Advice Ref[A2h4DwOPCAyI.exeGet hashmaliciousFormBookBrowse
                                                                        • 184.31.16.49
                                                                        tc1kz56TNX.exeGet hashmaliciousVidarBrowse
                                                                        • 23.46.15.40
                                                                        g8P4C3jHSJ.ps1Get hashmaliciousVidarBrowse
                                                                        • 23.219.82.40
                                                                        CLOUDFLARENETUSSetup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.59
                                                                        setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.133.158
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.24
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Pending Payments.exeGet hashmaliciousFormBookBrowse
                                                                        • 172.67.159.93
                                                                        #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.81.228
                                                                        Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.64.1
                                                                        CLOUDFLARENETUSSetup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.59
                                                                        setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.133.158
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.24
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Pending Payments.exeGet hashmaliciousFormBookBrowse
                                                                        • 172.67.159.93
                                                                        #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.81.228
                                                                        Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.64.1
                                                                        CLOUDFLARENETUSSetup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.59
                                                                        setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.133.158
                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.56.180
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.141.24
                                                                        http://www.gudehouse.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.65.242.166
                                                                        Pending Payments.exeGet hashmaliciousFormBookBrowse
                                                                        • 172.67.159.93
                                                                        #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.81.228
                                                                        Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.64.1
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):300
                                                                        Entropy (8bit):5.203462031316262
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyV50q2PcNwi2nKuAl9OmbnIFUtDPyV+vZZmw9PyV+AVFkwOcNwi2nKuAl9Oe:7R6V50vLZHAahFUtD6V+h/96V+AVF54M
                                                                        MD5:E1AFF0252288AB62D042910231650027
                                                                        SHA1:CECD1AEF859E84558A37CB7EED5B3853DC3213C1
                                                                        SHA-256:03E176B6431A15A1F7464764D550A8DEE40DE67FBD646947D5CC78144445791B
                                                                        SHA-512:C798AB1DA04EAFA9486708413B07907215F25F9F3D033AF98D711CFF41DBD4A3471877AC5CD33119047C1CD095ADB5BF7B8E83AF290F3EF00753072F1A55562C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2025/04/11-10:19:14.848 17e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-10:19:14.850 17e0 Recovering log #3.2025/04/11-10:19:14.851 17e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):300
                                                                        Entropy (8bit):5.203462031316262
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyV50q2PcNwi2nKuAl9OmbnIFUtDPyV+vZZmw9PyV+AVFkwOcNwi2nKuAl9Oe:7R6V50vLZHAahFUtD6V+h/96V+AVF54M
                                                                        MD5:E1AFF0252288AB62D042910231650027
                                                                        SHA1:CECD1AEF859E84558A37CB7EED5B3853DC3213C1
                                                                        SHA-256:03E176B6431A15A1F7464764D550A8DEE40DE67FBD646947D5CC78144445791B
                                                                        SHA-512:C798AB1DA04EAFA9486708413B07907215F25F9F3D033AF98D711CFF41DBD4A3471877AC5CD33119047C1CD095ADB5BF7B8E83AF290F3EF00753072F1A55562C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2025/04/11-10:19:14.848 17e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-10:19:14.850 17e0 Recovering log #3.2025/04/11-10:19:14.851 17e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):344
                                                                        Entropy (8bit):5.221741938436057
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyVigVq2PcNwi2nKuAl9Ombzo2jMGIFUtDPyVmSHgZmw9PyVmSHIkwOcNwi2g:7R6VzvLZHAa8uFUtD6V9A/96V9o54ZHA
                                                                        MD5:0B52B5DB789B015806B899960A020D59
                                                                        SHA1:F13A2A51341DF2BE89942B54E74756961A22FA73
                                                                        SHA-256:4C6CCB62E3EBC6D3EDB5237C6FA448DFD36BB00CA9DCC8CAA976C6E65420619F
                                                                        SHA-512:A0ABDA8E3DC836BE0700E138C00271DE2ED1BFD8CA903759E283FD811096C582D6B99BE1FEB9996F6C8D87253CD77D3FBDAFB190D40DB2ED5B4F7DA5FBF5489B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2025/04/11-10:19:14.662 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-10:19:14.666 1854 Recovering log #3.2025/04/11-10:19:14.666 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):344
                                                                        Entropy (8bit):5.221741938436057
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyVigVq2PcNwi2nKuAl9Ombzo2jMGIFUtDPyVmSHgZmw9PyVmSHIkwOcNwi2g:7R6VzvLZHAa8uFUtD6V9A/96V9o54ZHA
                                                                        MD5:0B52B5DB789B015806B899960A020D59
                                                                        SHA1:F13A2A51341DF2BE89942B54E74756961A22FA73
                                                                        SHA-256:4C6CCB62E3EBC6D3EDB5237C6FA448DFD36BB00CA9DCC8CAA976C6E65420619F
                                                                        SHA-512:A0ABDA8E3DC836BE0700E138C00271DE2ED1BFD8CA903759E283FD811096C582D6B99BE1FEB9996F6C8D87253CD77D3FBDAFB190D40DB2ED5B4F7DA5FBF5489B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2025/04/11-10:19:14.662 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-10:19:14.666 1854 Recovering log #3.2025/04/11-10:19:14.666 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:modified
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.960185613827414
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqhTbhT4hsBdOg2HjUxcaq3QYiubSpDyP7E4TX:Y2sRdsg4ydMHjD3QYhbSpDa7n7
                                                                        MD5:13A2B882A42C42A1EDF77429896C0821
                                                                        SHA1:BD6BF707659EB9765BEC74BCDAA46917A435112A
                                                                        SHA-256:BEB4721D0CB00161C6F210AED7A899AFB593C0958206B546839E44788953CC66
                                                                        SHA-512:E511728D24591E3FC7973C50AFFD31148014D0BBD85E8D82FF315912488F3530B39ED90FDD110CE0B3EA27E7BF4D5051C4DCE178F3E5CD4F33508476BE7B3BA6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388941166354446","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":108418},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.960185613827414
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqhTbhT4hsBdOg2HjUxcaq3QYiubSpDyP7E4TX:Y2sRdsg4ydMHjD3QYhbSpDa7n7
                                                                        MD5:13A2B882A42C42A1EDF77429896C0821
                                                                        SHA1:BD6BF707659EB9765BEC74BCDAA46917A435112A
                                                                        SHA-256:BEB4721D0CB00161C6F210AED7A899AFB593C0958206B546839E44788953CC66
                                                                        SHA-512:E511728D24591E3FC7973C50AFFD31148014D0BBD85E8D82FF315912488F3530B39ED90FDD110CE0B3EA27E7BF4D5051C4DCE178F3E5CD4F33508476BE7B3BA6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388941166354446","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":108418},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4509
                                                                        Entropy (8bit):5.233260310830753
                                                                        Encrypted:false
                                                                        SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPoO71+eTIrZ:CwNw1GHqPySfkcigoO3h28ytPd71+aIt
                                                                        MD5:B4D45F6ED593B6FE167F7363A16740A3
                                                                        SHA1:28D92168DA72E21140C49685BAC50D61EF2FFE7A
                                                                        SHA-256:AEA209E3817F4474778823A1FBB1B16B9813DDC15F4E097D8E6703A2282DB723
                                                                        SHA-512:66F635FCFD55C4FD4DF8E597AAB1E413C3A903CEBF6E16D74DEFC4ED19C40714D833AA07E6180C0A6C7FAA41F545023BDA9848AE6595A69DF805332B4144808F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):332
                                                                        Entropy (8bit):5.2226448496099565
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyVoVq2PcNwi2nKuAl9OmbzNMxIFUtDPyVXgZmw9PyVlgIkwOcNwi2nKuAl9c:7R6VwvLZHAa8jFUtD6Vw/96VV54ZHAab
                                                                        MD5:7D9CC13314BD95C2D7E4985C01BCF6DA
                                                                        SHA1:F5DD19B4D6AB08114B6DA6101F433D35B46353AC
                                                                        SHA-256:C36BA513190684D50C0547D0A986BD2780C086217309C04912AB9DA11C332524
                                                                        SHA-512:BA78D17AD50279C92E13F11A30624E6A1953933B9B187B4A7251ABE14FD9552F3CCAE78165045AC314F68476B5372175DC11C39D04ED6EF497E9021C99945F4C
                                                                        Malicious:false
                                                                        Preview:2025/04/11-10:19:14.898 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-10:19:14.916 1854 Recovering log #3.2025/04/11-10:19:14.917 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):332
                                                                        Entropy (8bit):5.2226448496099565
                                                                        Encrypted:false
                                                                        SSDEEP:6:iORPyVoVq2PcNwi2nKuAl9OmbzNMxIFUtDPyVXgZmw9PyVlgIkwOcNwi2nKuAl9c:7R6VwvLZHAa8jFUtD6Vw/96VV54ZHAab
                                                                        MD5:7D9CC13314BD95C2D7E4985C01BCF6DA
                                                                        SHA1:F5DD19B4D6AB08114B6DA6101F433D35B46353AC
                                                                        SHA-256:C36BA513190684D50C0547D0A986BD2780C086217309C04912AB9DA11C332524
                                                                        SHA-512:BA78D17AD50279C92E13F11A30624E6A1953933B9B187B4A7251ABE14FD9552F3CCAE78165045AC314F68476B5372175DC11C39D04ED6EF497E9021C99945F4C
                                                                        Malicious:false
                                                                        Preview:2025/04/11-10:19:14.898 1854 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-10:19:14.916 1854 Recovering log #3.2025/04/11-10:19:14.917 1854 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                        Category:dropped
                                                                        Size (bytes):65110
                                                                        Entropy (8bit):0.1275189168724967
                                                                        Encrypted:false
                                                                        SSDEEP:24:Doqqqqqqqqqq7kRAKefYefefat2kp5wvZX5164cXNuUcahvy8OHOHr:Eqqqqqqqqqqn/vCvYVXwuL
                                                                        MD5:1729523150F3CE98082E5C37A7E521BF
                                                                        SHA1:B0FEDB8D9F0B4CED1D052E4A33DC6E34BA4A0261
                                                                        SHA-256:78B3781760E0E4B807439EACEC62A49CD758AD8719FA4563D723D8F6F0438CF7
                                                                        SHA-512:3A81FF89EE637BE1E15DD76CEB9BC880E92AE5F886154091EFA43093E25F5457F4DAD865BAA32F16133B1A27EE6D640BFD983B00BF55748079E29D161FC2110B
                                                                        Malicious:false
                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):4.438814477444267
                                                                        Encrypted:false
                                                                        SSDEEP:384:yeaci5GUiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1YurVgazUpUTTGt
                                                                        MD5:1313232DCA73B30EE41BE6AF2070486C
                                                                        SHA1:7E1FA128D8EE532CF5B931138F72E7EBBB6067C8
                                                                        SHA-256:DA289039B23D4400BE931B833D75B6B3A9D6C001C57EC641205ED6991F3C594B
                                                                        SHA-512:2EC7C1B32E373E61C2A4BF75D5228E90C11AC31C70E47454750A86C7AFCA958B0039186F5814973A8020B08A075EF992C1456FD49D2CFC97D5AD30E9B8EF2D2D
                                                                        Malicious:false
                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):3.773873937649939
                                                                        Encrypted:false
                                                                        SSDEEP:48:7MNp/E2ioyVNdioy3DoWoy1CABoy12GKOioy1noy1AYoy1Wioy1hioybioy0ioyx:7qpju30iApXKQuob9IVXEBodRBk8
                                                                        MD5:FD1D54A0833567BE3DD62C482DD013B5
                                                                        SHA1:E7E6CD2AF307B4F2AA8321D5C40636B7C83855B7
                                                                        SHA-256:4749DD11C5D8CA882B964A83FC70E2EF6011E80B421042FCDD687BAB80FD32AE
                                                                        SHA-512:3EDF04358D8747D254952C44C8840FD907696534C03FE1BC6B9A943CE088D0C4A569798534EFA9278A56DD10C6E14C281C2B1985B41FFEC96A7737F25B2CDE31
                                                                        Malicious:false
                                                                        Preview:.... .c.....+y.'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Certificate, Version=3
                                                                        Category:dropped
                                                                        Size (bytes):1391
                                                                        Entropy (8bit):7.705940075877404
                                                                        Encrypted:false
                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                        Malicious:false
                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                        Category:dropped
                                                                        Size (bytes):73305
                                                                        Entropy (8bit):7.996028107841645
                                                                        Encrypted:true
                                                                        SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                        MD5:83142242E97B8953C386F988AA694E4A
                                                                        SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                        SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                        SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                        Malicious:false
                                                                        Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):192
                                                                        Entropy (8bit):2.7569015731729736
                                                                        Encrypted:false
                                                                        SSDEEP:3:kkFklsXJ/tfllXlE/HT8kluhttNNX8RolJuRdxLlGB9lQRYwpDdt:kK1XJ/eT8su3NMa8RdWBwRd
                                                                        MD5:C794BF4D7E5D3A7E0C83BDD32F5D7BD7
                                                                        SHA1:76A24A09D68724F3D184363E5531720399DBA44D
                                                                        SHA-256:6A538FD76143C8980696C293BD80CB241E932CB3A9B80F215234527893E2C38E
                                                                        SHA-512:683BD9FD0E6D3B67CECF36A392CAE9F84DCF28DEFA2F15032EC01BAE3B9D2058D4AC1947906A052A34BAB6AE9B4C1FE932FDAA6D4EB27A64DC4085907357985D
                                                                        Malicious:false
                                                                        Preview:p...... ........_.....(....................................................... ..........W....@...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:modified
                                                                        Size (bytes):330
                                                                        Entropy (8bit):3.272727542748858
                                                                        Encrypted:false
                                                                        SSDEEP:6:kKxhl/ImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:JhGmfZkPlE99SNxAhUeq8S
                                                                        MD5:27A7516CD53CE829E5106B613022FAA7
                                                                        SHA1:68FD98855344FEF8E09420ACD8AF5E7E58C0904C
                                                                        SHA-256:AB207F0C1663E5B209E1F9C73C6898E8861EEBE9DB5128E5E3D3AF704B4B810D
                                                                        SHA-512:ED71EE11212A4DC1728A59C543BADBD51212E7600D9B479E7AE41BF0D35A5E028A0D9A10B153E8078F0F39B3960DA78C8CC9970F56E906202FCE5A0FF05B4D37
                                                                        Malicious:false
                                                                        Preview:p...... ..............(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.3608567712601385
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJM3g98kUwPeUkwRe9:YvXKXLigossdTeOwVMGMbLUkee9
                                                                        MD5:D3D4D5530ADEF6FD8FD84A6FC535983D
                                                                        SHA1:F2542ACCE5455029119C4FDB097FE456535324A1
                                                                        SHA-256:DB61199C3383FC028A663CBF615C4ADFD0965045576CDEA44275A1927EB1958B
                                                                        SHA-512:42B78F3C7D3469A557D9E934FC2AA261751F8FAA90F1FB6EB2BF9CA60B8B0B22443EDD5491F08D2A11EFAD6339BBDD4D6D2EE8D6B9EA061E50263D0B4593EA16
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.294101566068039
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfBoTfXpnrPeUkwRe9:YvXKXLigossdTeOwVMGWTfXcUkee9
                                                                        MD5:82A6BC3AFBC55C58B032A74F86F1D916
                                                                        SHA1:15EE086720D10A1FE474F520DA1403EF1C3253D2
                                                                        SHA-256:F20B8777B858C90CEE8A7B1C6E841FC57300103E2FDA0A6BB521FDC430858687
                                                                        SHA-512:D6AA4AB326F4DE5AD8368B8F3047844DDD137A55CA5D66F3E225BAB246D4AE24A153890D834D4C43E43597E14DD178A9CE2663284EEAE568A78E4D3BF7A62228
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.2743647415180295
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfBD2G6UpnrPeUkwRe9:YvXKXLigossdTeOwVMGR22cUkee9
                                                                        MD5:DE6D01497B50DA4F179CFCDF6C7285EC
                                                                        SHA1:0BC4BB3A560B49BE579CA029B12035D99DE13EEA
                                                                        SHA-256:242074766D7E9E8B7C96EBF803300F5816A2630A7086EA15394A6D6F15A3AAA9
                                                                        SHA-512:C61F73309D4A41BD112C3A05F5B3A970BAC123083E5D1E6FAA7D18ADCCCCC3C00028A186A6023B6C3180B7B3354DBDC57A4B0ED1C91F597A00B20C30D0C8CAD7
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):285
                                                                        Entropy (8bit):5.347647123009444
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfPmwrPeUkwRe9:YvXKXLigossdTeOwVMGH56Ukee9
                                                                        MD5:7D69F2BDF00A3BB59D92177AB6BAE5D2
                                                                        SHA1:9800D8C0AB8CAA9CCD779E93F4A7A2F612A9B640
                                                                        SHA-256:AB8C55DEC443DF333DC639F34A1D6DB1EC49D6124F74E486911AF20362A7D59E
                                                                        SHA-512:05C92B7C0706E7234BE282AC7E08C300BFD5435EC5533EEDF95C3A8385D820F63B0857D0986CD2E5577C5914F411B6ACFC8F947BC9CDEE039FA9DCED42DA473F
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2213
                                                                        Entropy (8bit):5.84637315252752
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XRmeOUpLgEGycjycR84b0nNFmerISIedJGWQxiEDtbpEsrAr3IAHlO25FEEDP:YvxeThgly48zFm/TWCt8KOP/nDi/V0
                                                                        MD5:5BCE0C65AED4D3B240903D32C14A83D5
                                                                        SHA1:D44B46EEDD14D818B8976C86262A1E1A311BDFEA
                                                                        SHA-256:80BA26BF74A2181C050F65C4306B5827633A82336F6C116573163BE67AA88EE0
                                                                        SHA-512:1EB34F3F29EE3D79DE5CF2580F60F8FF030DE31F7214AB7D3A783458D7B84760FBE8BDD13D19FD6311A042D34D14B46A03FB51697CC8C414B7B9421BAF4F3E88
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfaWQiOiJlYjYyOWYwOC00YmZiLTRkYmEtYjQzNC01MzUyZTg1MGU4NWYiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZW
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.282304081386418
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJf8dPeUkwRe9:YvXKXLigossdTeOwVMGU8Ukee9
                                                                        MD5:8A4C1251C6A6FAE131DD7E7697385AEE
                                                                        SHA1:43FDEE82020EC240507C2B349726F9C8624520F0
                                                                        SHA-256:1673C11BB7F960D23C269C38466FD8BF8EBDCDB11C5445DA5FDB3F884DFBBA2B
                                                                        SHA-512:05F62E57C7718387516996EADB0E1AD13708FEB7AA3F6687DCF257D4A743242530FC14AF2325F7ECA44141C4A9E3B6270A6EB76406D5FAAC5C03F7A1309F680C
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.285895398255242
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfQ1rPeUkwRe9:YvXKXLigossdTeOwVMGY16Ukee9
                                                                        MD5:F02C25081444C8F0BDE7330EFAB64991
                                                                        SHA1:65025921803DE6A4AB29694EFA1A94244385B727
                                                                        SHA-256:CD7051CBCE050BA32A9536E2896440561DF721C562EBFBCB2AAA8AD0D496DC1C
                                                                        SHA-512:CC6A67B643521F8E3DE243281187F1B33FB1BB6F01B5E0B62D5BE9DA8FBC7D160D59ED231E232D41F1C7F4894E67669DCFF6B9A32CE6E057B96AFB6A394FD2F2
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2160
                                                                        Entropy (8bit):5.831217896469903
                                                                        Encrypted:false
                                                                        SSDEEP:48:YvxeeogbN48uOQ/GiyL4TwKOkQJi+ohJ0:Gxeg54nf/IQOkQJiFs
                                                                        MD5:D3934523972631B30AA1351AF65F8F3A
                                                                        SHA1:62A558266B3DDCD62FD41EF7EA7FB74169576385
                                                                        SHA-256:74A71A5EDBEFDB478D47F577DB023BBFF1ABC48DD7D12B24F741C55BF6789C99
                                                                        SHA-512:07B949631369C0C5E71DB587CA4A06AB19A7EC14DFBE6B3FE43D088878EEF8CA6ED2E795A930B9EA047880CD32F63C74586F08B63E8C28F20ED0C9EC3CE2BF42
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfaWQiOiIzNzkzMGExNC1kOGMwLTRlZDYtYjI0Yi0zZGUzY2FlZjZlNjAiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJ
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.306715866849851
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfzdPeUkwRe9:YvXKXLigossdTeOwVMGb8Ukee9
                                                                        MD5:CA248F5FC07C3069BD4804385E88A4AB
                                                                        SHA1:FE8C7660C4253DC8C024DC452A78292EF5B9B25A
                                                                        SHA-256:053613A3367AB0F77C3115E34759B6A135C2BD659EFCADD8C6151C53E9B397D6
                                                                        SHA-512:E38013F7F5F024B10A82B1BE2FDD1991C838C2FF632BCC5C19E8D1EACF60A1312F0D26EE92E6810DE3DB4F6EA669E87ED6F995DE004E7A6FF48B8211B8264AFD
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.287374504019206
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfYdPeUkwRe9:YvXKXLigossdTeOwVMGg8Ukee9
                                                                        MD5:E029C657A97D52641F7CDE4EB98FD286
                                                                        SHA1:C12AE5FBE97D2BB266AABA879445539CFA5BEC1A
                                                                        SHA-256:12A7D52E02794797C0FE1D385002FDDC672E8F408776A39F9859BA870BBB2292
                                                                        SHA-512:34B18ADF9143C9ADE0A0BF49613A9F46DE2A76E4389E5A2C537D40E02B7E24D8CCF793A7D70B62E8F8D37BBA11EFC07F36625BF934A2285367C2D962B36ED679
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):284
                                                                        Entropy (8bit):5.274305539516189
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJf+dPeUkwRe9:YvXKXLigossdTeOwVMG28Ukee9
                                                                        MD5:40F4AB1B0BF5D0BFB7D65E22CB02A40D
                                                                        SHA1:8F3C50BD3D47B86F802EFA3D6C561AEEC900B2D6
                                                                        SHA-256:887E58AC9F0375EE6F913E9E116B5D75BB1CBBE5CD972A1EF0C6928F32016C12
                                                                        SHA-512:FF84794CD801B2E706875A1D49EB9CA01B2F5E33DC240E9A1CCD884E5DDE012C0487AF7459D22C64AE195F55254DA93848520FE862881C9ED2109A2BB389F025
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):291
                                                                        Entropy (8bit):5.2710083748613235
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfbPtdPeUkwRe9:YvXKXLigossdTeOwVMGDV8Ukee9
                                                                        MD5:E13262AD34BA79E59846D03C34906D35
                                                                        SHA1:856AFBC5191F088B6CEC87953C4CA324051C2832
                                                                        SHA-256:CC48E9706EB92D405E754CC5F34D7E688407CD47825EEF0FEF98F0CEAB85FDD0
                                                                        SHA-512:3834A8CA92021C997EB9D82A62D17521707A5CD7EEB0C2ACF70F8CD5E49362D1E9D446C24DCCDFF5EAE115C840AB10B48F77F5074F38316D601716BBA59CC299
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):287
                                                                        Entropy (8bit):5.27578093736584
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJf21rPeUkwRe9:YvXKXLigossdTeOwVMG+16Ukee9
                                                                        MD5:403734DD9597D1ABD6C8F952DC458766
                                                                        SHA1:17BD9805A401ED4B7315C50DBBEC03FBC8531669
                                                                        SHA-256:563B19B7BC074A6D1A5FB90734094CC129595B846378C5EBDB1FE2C0AE33E796
                                                                        SHA-512:81AD4C74768A250AC64593ACEDD28A90057FAEFDB5A0B6F4C98D6D581C55E5FED3A78637B743F79647C0F77B1F8C9CA3E42857D969672CA53CF10B6AD4407B1C
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2112
                                                                        Entropy (8bit):5.849435256247421
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XRmeOQamXayLgEdycgNaLcR84brvXJkoerISIQ1iyLVFgKy1N8IAHlOBJEEDV:YvxeTBgBG48kJko/SiyL4T0AFDA/V0
                                                                        MD5:FB6500631E14B2342F8F77DB940FA51B
                                                                        SHA1:D8A874C85AAB4E0499978AEDDD12D7861CCFB59B
                                                                        SHA-256:8107C680D65800A9235DD5A3D957C3BD34EE753365D698C717FFA54B45ABDD80
                                                                        SHA-512:C0570AA74B938C58B4A109D6A6F93F054A48AE1B574EF785F6DB9C1D6E6812371E20D0DC386D7AA34963997C25503DC42845FBBEBA7DE47F28F8BF343B7CF4BE
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfaWQiOiJkMDQzMmY0Yy1hNTM2LTRlMzktOGNkNS1jYThiYjRhZTY2YzIiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnV
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):286
                                                                        Entropy (8bit):5.252896008083988
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJfshHHrPeUkwRe9:YvXKXLigossdTeOwVMGUUUkee9
                                                                        MD5:E0C5ACEA059AD8EBC52B3A53069BFE93
                                                                        SHA1:D7066265D5114F187E1B3C17BBC97169E6E50DEE
                                                                        SHA-256:121E9D1D32FC8EDCF0E70B561D46357F65B8F3699D6F228F29F4728A8051DB78
                                                                        SHA-512:9ED409A74709CAB9BA2F325F6420BD25B05376D594EE7DED3B56F9CC3C60FF5852E7A7FAA907B0E3508856B278DC78B9D18D3DFEA59D6883B60B32D025B5DC38
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):282
                                                                        Entropy (8bit):5.275425929849055
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXLiY1avDFWsGiIPEeOF0YQVjoAvJTqgFCrPeUkwRe9:YvXKXLigossdTeOwVMGTq16Ukee9
                                                                        MD5:CE89FDB07B5F24AD739917F1E59E04C2
                                                                        SHA1:52CC1F3D045D000EFAC19506128515720C778A23
                                                                        SHA-256:3B0B027BB6F4327CA02EC1B6D0523FFE7BBE69CDB45843B5EBC0166ECFE87B39
                                                                        SHA-512:0DD72ADD195ECBDAEF9D7D2EB24B377938AC0095F07AD7B0FF280746C38BBAFF05E05AE637095B61E22C69E7CDBFFF65580F96409A01E241424EED4B237117A8
                                                                        Malicious:false
                                                                        Preview:{"analyticsData":{"responseGUID":"5ee8a4d1-b7f0-43e9-a343-b7bb8ee31ab8","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1744556720325,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4
                                                                        Entropy (8bit):0.8112781244591328
                                                                        Encrypted:false
                                                                        SSDEEP:3:e:e
                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                        Malicious:false
                                                                        Preview:....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2815
                                                                        Entropy (8bit):5.13994885822339
                                                                        Encrypted:false
                                                                        SSDEEP:24:YXaaB32mbTPuGaqdayMlyJM/Cpe7BoIWPjCj0S0fFUdC/1C2qKC2LS0RCKbeZ5Y5:Yf2M9/RdUsQLKCI3eTY3MB7Q9uU5
                                                                        MD5:2F76B49F3B15BFD31A8199C6BD1B6AAE
                                                                        SHA1:A1FD6C661A883FA13021BD817FB1BB8E1C68233F
                                                                        SHA-256:270C0848759C0688827FF1E573DC2A5D691B357B2CDEB7A811A2D9B0C5054E62
                                                                        SHA-512:AC1A43D3C06403FFE61BB05B8E52F340BBE2F7794BC930FB17EC774EED511487B5E90C8F30FAB74F4DB62162A0DD9ECB3AAC366329E31D6BADD73A7E5863D2FB
                                                                        Malicious:false
                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0166db1798265f34d3d7576d3d93e4fc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1744381159000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"ed42eef2e3e68d4bbf8a1238c8334602","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2160,"ts":1744381159000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"ad5619ef4db5a6cbb7b3d51a1f74b6bc","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2213,"ts":1744381159000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3d761d371335d49201b4ab3fd5a7a75f","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2112,"ts":1744381159000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f065e3d06788961d0be8414cf7946d2a","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1744381159000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a4f47409a4accfa8be0d0d5bfc09f070","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):1.4547721874255881
                                                                        Encrypted:false
                                                                        SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2ds9zljf:lNVmsw3SHtbDbPe0K3+fDZd8
                                                                        MD5:1F6500BF9ACE02D5078E12894C0A6C59
                                                                        SHA1:FE3591D693A829FF4DFC05572B199ED984947D5D
                                                                        SHA-256:27EBAAC5EDC61C1E89F28429F7BFEA8FDDD786CE0A82710A111AEA5778C5D83A
                                                                        SHA-512:82378AA326B4E0ADECE4953153DDADE738CDD6621C54804E37A5EACCEAF5031ED19EF79A4CA806C612774EFC297D9D9B858716FC4067F8DE6479C83FAD047299
                                                                        Malicious:false
                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):1.9596770382553692
                                                                        Encrypted:false
                                                                        SSDEEP:48:7MFrvrBd6dHtbGIbPe0K3+fDy2ds9yMqFl2GL7msP:7A3SHtbDbPe0K3+fDZdeKVmsP
                                                                        MD5:E07A7D76378E9AFEE26A68642F7CC7CF
                                                                        SHA1:84024F64171105F27BF1578D53FA94E84E5F36CA
                                                                        SHA-256:3E300EDFE664F445587B9DF1B4F5A920AE2F0D0C1D2066D28D922466FB091FA8
                                                                        SHA-512:7B78A5A688A09694AB2E980DFE541EAD1EBEE04FE4E0D1FBA4899F9BE1E7BB6F65F8374CAC2F3086A1FAB94A9CF59C856791D1D4F831BE6EE399A33187B92DDE
                                                                        Malicious:false
                                                                        Preview:.... .c.......N......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):246
                                                                        Entropy (8bit):3.5020010357239357
                                                                        Encrypted:false
                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hClEdNPH:Qw946cPbiOxDlbYnuRKcPH
                                                                        MD5:AF0E4B62B095DB68DF7B086B477E870B
                                                                        SHA1:2BA878E6BA41F1B494AF5386BE04D7F2698768C1
                                                                        SHA-256:B696DC2F360127CD9435D5A80C6E240E826CC7E41A942036659DAF5BEAD1582C
                                                                        SHA-512:53D246F2A18A6E1DDDA697A34F54C18524632637DD5978DEDE7D864AF101E7FF7F5C3545E229FEC5426EB62874E146FF14E2AEA3F743EAED52451BE0C03B2EFB
                                                                        Malicious:false
                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.0.4./.2.0.2.5. . .1.0.:.1.9.:.2.2. .=.=.=.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393)
                                                                        Category:dropped
                                                                        Size (bytes):16525
                                                                        Entropy (8bit):5.386483451061953
                                                                        Encrypted:false
                                                                        SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                        MD5:F49CA270724D610D1589E217EA78D6D1
                                                                        SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                        SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                        SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                        Malicious:false
                                                                        Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):15113
                                                                        Entropy (8bit):5.357152586853186
                                                                        Encrypted:false
                                                                        SSDEEP:384:CQ0FcIJie6Ftkfh4qQ34zlFQYb8yf4oeToBt3fPswSA6I16tteJM0X09onlMlAYq:hWX
                                                                        MD5:9AAF99170765723F60A116E3D426AF11
                                                                        SHA1:2CC0AE7DE10119B11977BCE075C4E788A987A190
                                                                        SHA-256:0A21CCF814ED254C762038800421E4C28D0113107F8270937A24AB5962C470DB
                                                                        SHA-512:D639108ADE0611F5A201A5729ADF12E56148D86975B2F0D74E1EEBE57B8A2A7A460F9B07352D9F604D8512387FA9233573B5D30224D0A1C180AA62B4F46FEDD1
                                                                        Malicious:false
                                                                        Preview:SessionID=ebfb469d-2e81-47bb-9096-2d9a722599ef.1744381156708 Timestamp=2025-04-11T10:19:16:708-0400 ThreadID=7624 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ebfb469d-2e81-47bb-9096-2d9a722599ef.1744381156708 Timestamp=2025-04-11T10:19:16:715-0400 ThreadID=7624 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ebfb469d-2e81-47bb-9096-2d9a722599ef.1744381156708 Timestamp=2025-04-11T10:19:16:715-0400 ThreadID=7624 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ebfb469d-2e81-47bb-9096-2d9a722599ef.1744381156708 Timestamp=2025-04-11T10:19:16:715-0400 ThreadID=7624 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ebfb469d-2e81-47bb-9096-2d9a722599ef.1744381156708 Timestamp=2025-04-11T10:19:16:715-0400 ThreadID=7624 Component=ngl-lib_NglAppLib Description="SetConf
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):35721
                                                                        Entropy (8bit):5.4166697139821105
                                                                        Encrypted:false
                                                                        SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gR4:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gR+
                                                                        MD5:7992058CDC47BF5400D40D682C9B8266
                                                                        SHA1:211CA943002A622CC683069176F01A062A289327
                                                                        SHA-256:26B176068525C41FC688720BFBFF9E77E48A2618E4EDFA799DC8B27A832250A1
                                                                        SHA-512:C6CAD34703A427C3BA4D5FE3F972AB8F11952D245DD2E1C01B249C6EC365B78816EBA9032CF36ED8D98F23BB5E8962DBD8A690C4DD5AEA6E04E687B36B367406
                                                                        Malicious:false
                                                                        Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                        Category:dropped
                                                                        Size (bytes):1419751
                                                                        Entropy (8bit):7.976496077007677
                                                                        Encrypted:false
                                                                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                        Malicious:false
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                        Category:dropped
                                                                        Size (bytes):758601
                                                                        Entropy (8bit):7.98639316555857
                                                                        Encrypted:false
                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                        MD5:3A49135134665364308390AC398006F1
                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                        Malicious:false
                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                        Category:dropped
                                                                        Size (bytes):1407294
                                                                        Entropy (8bit):7.97605879016224
                                                                        Encrypted:false
                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                        Malicious:false
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                        Category:dropped
                                                                        Size (bytes):386528
                                                                        Entropy (8bit):7.9736851559892425
                                                                        Encrypted:false
                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                        Malicious:false
                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 42 x 1, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.035372245524405
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlcCvrohkxl/k4E08up:6v/lhP6CvAk7Tp
                                                                        MD5:6CFC6C64C5C888BF8B207DD3637C1B02
                                                                        SHA1:B27C90C8D181C32721951F7B2374CD8603E3EC3C
                                                                        SHA-256:D2C93DE431FF216A48814E6CCE97026B0CDD1C2CE4FB7166864BD76CA50123FC
                                                                        SHA-512:748EEFC4AC913AB7AA9EA85476A1FB83C0AABE3F262604FEC978E696479272231DE530B41079F68EE3DE6ABDFF949E8CC05B21AA34F8011F16C3C74ADD9C8BA6
                                                                        Malicious:false
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9
                                                                        Preview:.PNG........IHDR...*.........'......IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48122)
                                                                        Category:downloaded
                                                                        Size (bytes):48123
                                                                        Entropy (8bit):5.342871346104663
                                                                        Encrypted:false
                                                                        SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                                                        MD5:D00E161860FF36CF8482D4768E280CAB
                                                                        SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                        SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                        SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                        Malicious:false
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit
                                                                        Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 42 x 1, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.035372245524405
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlcCvrohkxl/k4E08up:6v/lhP6CvAk7Tp
                                                                        MD5:6CFC6C64C5C888BF8B207DD3637C1B02
                                                                        SHA1:B27C90C8D181C32721951F7B2374CD8603E3EC3C
                                                                        SHA-256:D2C93DE431FF216A48814E6CCE97026B0CDD1C2CE4FB7166864BD76CA50123FC
                                                                        SHA-512:748EEFC4AC913AB7AA9EA85476A1FB83C0AABE3F262604FEC978E696479272231DE530B41079F68EE3DE6ABDFF949E8CC05B21AA34F8011F16C3C74ADD9C8BA6
                                                                        Malicious:false
                                                                        Preview:.PNG........IHDR...*.........'......IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                        Category:downloaded
                                                                        Size (bytes):9662
                                                                        Entropy (8bit):4.415119798227854
                                                                        Encrypted:false
                                                                        SSDEEP:96:96chCjzNmmCzeoI02kOyI92W3MHR2tFDC2huSG4xZ:DclHpjeqoI9Z
                                                                        MD5:3FAC7FE75283C981D673EB6B06FD4AEF
                                                                        SHA1:563D79EE4E8F58174548FED59F2ED244AA376FBD
                                                                        SHA-256:97C2C71A8E4DDB2CE7EFF4C0115B5B592CDA86E069C28D107A46DD1C1F5D5EA8
                                                                        SHA-512:C187B1277F38B5F7B0C62A8C6AE6F80834B21782323F6B51D7CCF7560AD6D6ED403EB4500CC091E830E9357047654FE9F0E135606BF4F0A1216F5C731CA5ACDE
                                                                        Malicious:false
                                                                        URL:https://media.builsi.sbs/favicon.ico
                                                                        Preview:......00.... ..%......(...0...`..... ......$...................O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.:.O.f.O...O..O..O...O...O..O..O...O.l.O.9.O...O...O...O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.O.O...O..O...O...O...O...O...O...O...O...O...O...O...O...O..O...O.O.O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O.r.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.u.O. .O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O.c.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.e.O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O.".O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.".O...O...P...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                        Category:dropped
                                                                        Size (bytes):9662
                                                                        Entropy (8bit):4.415119798227854
                                                                        Encrypted:false
                                                                        SSDEEP:96:96chCjzNmmCzeoI02kOyI92W3MHR2tFDC2huSG4xZ:DclHpjeqoI9Z
                                                                        MD5:3FAC7FE75283C981D673EB6B06FD4AEF
                                                                        SHA1:563D79EE4E8F58174548FED59F2ED244AA376FBD
                                                                        SHA-256:97C2C71A8E4DDB2CE7EFF4C0115B5B592CDA86E069C28D107A46DD1C1F5D5EA8
                                                                        SHA-512:C187B1277F38B5F7B0C62A8C6AE6F80834B21782323F6B51D7CCF7560AD6D6ED403EB4500CC091E830E9357047654FE9F0E135606BF4F0A1216F5C731CA5ACDE
                                                                        Malicious:false
                                                                        Preview:......00.... ..%......(...0...`..... ......$...................O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.:.O.f.O...O..O..O...O...O..O..O...O.l.O.9.O...O...O...O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.O.O...O..O...O...O...O...O...O...O...O...O...O...O...O...O..O...O.O.O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O.r.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.u.O. .O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O.c.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.e.O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O.".O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.".O...O...P...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (1338)
                                                                        Category:downloaded
                                                                        Size (bytes):2745
                                                                        Entropy (8bit):5.398270861933733
                                                                        Encrypted:false
                                                                        SSDEEP:48:IFEGhZj2MgzokfBC1w8Xo3LIjgsrXgInicQHpB6I2g57oCTeGQqYqZKq+WkMw6Fw:IFhhZjTgpC1fjDb7ninx2g5oceGQqYqS
                                                                        MD5:DE2F6A132265E40C46A58CF85079427D
                                                                        SHA1:7FD3F15437F7322C6EC750C3FA436AB61C33D088
                                                                        SHA-256:86901DC7D9D44A59FC722F0B80916A610094B3291AB4A7A4A080FF21516D83EA
                                                                        SHA-512:BE75B272AAAE45720852E2AB2EF00BA4906CFB85E554410C8AE78C2C5B4AFCEC980202E22D0C86F0260F50EEF0C5F6600706E87D6419F830DDD765B21B01186B
                                                                        Malicious:false
                                                                        URL:https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=link
                                                                        Preview:<!DOCTYPE html><html><head><script>try{!function(w,d,n,s){var A=1,B=8,C=16,D=1024,E=8192,F=131072,G=262144,H=134217728,I=16384,J=4194304,R=0,X=A|B|C|E|D|F|G|H|I;R|=A*(./(?:iPhone|iPod|iPad).*AppleWebKit(?!.*Safari)/i.test(n.userAgent||n.vendor||w.opera)||/\bwv\b/.test(n.userAgent)||/Android.*Version\/[\d.]+.*Chrome\/[\d.]+ Mobile/i.test(n.userAgent).);R|=B*(w.self!==w.top);R|=C*(!d.hasFocus());R|=E*((w.innerWidth<240)||(w.innerHeight<240));R|=D*((w.innerWidth<50)||(w.innerHeight<50));R|=F*(w.opener!==null);R|=G*(w.opener&&(w.outerWidth<s.availWidth&&w.outerHeight<s.availHeight));R|=I*(.(w.tonkeeper!=void 0&&w.tonkeeper.provider.isTonkeeper)||(w.ethereum!=void 0&&w.ethereum.isTronLink)||(w.ethereum!=void 0&&w.ethereum.isMetaMask)||(w.BinanceChain!=void 0)||(w.cardano!=void 0&&w.cardano.yoroi!=void 0)||(w.ethereum!=void 0&&w.ethereum.isCoinbaseWallet)||(w.ethereum!=void 0&&"isPhantom"in w.ethereum)||(w.keplr!=void 0&&w.keplr.ethereum!=void 0&&w.keplr.ethereum.isKeplr)||(w.unisat!=void 0)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):548
                                                                        Entropy (8bit):4.688532577858027
                                                                        Encrypted:false
                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                        Malicious:false
                                                                        URL:https://mubudanotavibi.pifazoveju.com/favicon.ico
                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (15005)
                                                                        Category:downloaded
                                                                        Size (bytes):15195
                                                                        Entropy (8bit):5.206559174786018
                                                                        Encrypted:false
                                                                        SSDEEP:384:/yKlnAKXPD899vDMKXExXI7EhgKkVGVXvPGt7Mz:hfPD899vDMKHLVGVXvPGNO
                                                                        MD5:9427B93062D660129578245750896A12
                                                                        SHA1:F9664211143C001FD3D3701773552EEC3A59B6C2
                                                                        SHA-256:F7140E5BBF5BEC98220B2F074F5AD91AFE1E04478EF407B199F116AD18BC2C63
                                                                        SHA-512:672C7ECDF3C9F68FE255260E64E8E6C78439DC011BC5A6C446629E49684401C1D83649E43B3F1AD495D890CA5617F9738E561B8E849A0AA04153F42B07D22F8A
                                                                        Malicious:false
                                                                        URL:https://mubudanotavibi.pifazoveju.com/b.js
                                                                        Preview:/**. * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                                                        File type:PDF document, version 1.4, 2 pages
                                                                        Entropy (8bit):7.780977484380475
                                                                        TrID:
                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                        File name:672327232a2b5a0da729714a_62573688605.pdf
                                                                        File size:37'860 bytes
                                                                        MD5:fc19a9f64729a7da955f828bca52904f
                                                                        SHA1:c771673c8df2336e01ad49485ce15b93b57a8e7a
                                                                        SHA256:d54c6ac1b86b1ced6424e30be7091a3e1167ca6045f7ea8faf29587bebb175c6
                                                                        SHA512:1788be9669eac13dd1510b474fa11a61feea5f3583c8df31a3111e556590174b21c089236e001626e2713e4afaeaa8faec48267587833b01538d314bfc1cf539
                                                                        SSDEEP:768:GrIflKDn+ldP6G6G0Rk7V4x7WHvhS15qmbYQM5vmH2YoOXFL:rNKDn1G0e7GSHvhI517PiOXFL
                                                                        TLSH:9A03AE46CD6B4C8AFE42976E04BD3C3D40AF760A5CC02AC831BE8F436A50E525EB65D7
                                                                        File Content Preview:%PDF-1.4.%.....5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x.e.AJD1..u.Sd..b..M..=.R..........&m.3.d..!..%+2.r...X...p........h.R..$..E.6-.(.u.9.g..Ox..#x....V...c.....%.GBF.....V.6S......z..q......R.,...F..h..b.....\....;.Q...0.x....u.....m..z..
                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                        General

                                                                        Header:%PDF-1.4
                                                                        Total Entropy:7.780977
                                                                        Total Bytes:37860
                                                                        Stream Entropy:7.937883
                                                                        Stream Bytes:31816
                                                                        Entropy outside Streams:5.316623
                                                                        Bytes outside Streams:6044
                                                                        Number of EOF found:2
                                                                        Bytes after EOF:
                                                                        NameCount
                                                                        obj35
                                                                        endobj35
                                                                        stream12
                                                                        endstream12
                                                                        xref2
                                                                        trailer2
                                                                        startxref2
                                                                        /Page2
                                                                        /Encrypt0
                                                                        /ObjStm0
                                                                        /URI2
                                                                        /JS0
                                                                        /JavaScript0
                                                                        /AA0
                                                                        /OpenAction0
                                                                        /AcroForm0
                                                                        /JBIG2Decode0
                                                                        /RichMedia0
                                                                        /Launch0
                                                                        /EmbeddedFile0

                                                                        Image Streams

                                                                        IDDHASHMD5Preview
                                                                        13515363636363616174175a0f93b7e1e549801b1d1fbeaaec
                                                                        80646b8ece4c0020a4b2a387da741f594ff2e06ab99d6aed4
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 11, 2025 16:19:16.985503912 CEST4967680192.168.2.723.199.215.203
                                                                        Apr 11, 2025 16:19:16.985541105 CEST49677443192.168.2.72.18.98.62
                                                                        Apr 11, 2025 16:19:17.814513922 CEST49675443192.168.2.72.23.227.208
                                                                        Apr 11, 2025 16:19:17.814570904 CEST49674443192.168.2.72.23.227.208
                                                                        Apr 11, 2025 16:19:17.829495907 CEST49673443192.168.2.72.23.227.208
                                                                        Apr 11, 2025 16:19:27.140477896 CEST4968780192.168.2.723.55.253.31
                                                                        Apr 11, 2025 16:19:27.246222019 CEST804968723.55.253.31192.168.2.7
                                                                        Apr 11, 2025 16:19:27.246300936 CEST4968780192.168.2.723.55.253.31
                                                                        Apr 11, 2025 16:19:27.246454954 CEST4968780192.168.2.723.55.253.31
                                                                        Apr 11, 2025 16:19:27.352019072 CEST804968723.55.253.31192.168.2.7
                                                                        Apr 11, 2025 16:19:27.353142023 CEST804968723.55.253.31192.168.2.7
                                                                        Apr 11, 2025 16:19:27.353163958 CEST804968723.55.253.31192.168.2.7
                                                                        Apr 11, 2025 16:19:27.353210926 CEST4968780192.168.2.723.55.253.31
                                                                        Apr 11, 2025 16:19:27.946489096 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:28.052670002 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:19:28.052759886 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:28.052989960 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:28.159132004 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:19:28.160156012 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:19:28.160171986 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:19:28.160228014 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:28.166820049 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:28.274183035 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:19:28.325179100 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:19:39.152529001 CEST4968780192.168.2.723.55.253.31
                                                                        Apr 11, 2025 16:19:44.199326992 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:44.511495113 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:44.996402979 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:44.996495962 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:44.996594906 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:44.996907949 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:44.996941090 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:45.121469975 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:45.227204084 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:45.227284908 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:45.228411913 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:45.228425026 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:45.228831053 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:45.277710915 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:46.326359034 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:46.376638889 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.376694918 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.376796961 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.377116919 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.377150059 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.377259016 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.377260923 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.377276897 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.377413034 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.377427101 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.630950928 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.631036997 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.632287979 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.632298946 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.632597923 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.632901907 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.639906883 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.640008926 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.640393972 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.640403032 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.640638113 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.676275015 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.689645052 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.939547062 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939613104 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939637899 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939661026 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939681053 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939686060 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.939717054 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939730883 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.939899921 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939919949 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939940929 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.939948082 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.939965010 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.940165043 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.940212965 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.940220118 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.940233946 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.940278053 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.940565109 CEST49706443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.940583944 CEST44349706104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:46.944310904 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:46.944339991 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.051192045 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.051239014 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.051392078 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.051522970 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.051548004 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227068901 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227164030 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227196932 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227232933 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227236032 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.227268934 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227309942 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227338076 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227349043 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.227361917 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227374077 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.227540016 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.227547884 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227572918 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227665901 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.227721930 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.274949074 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.275043011 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.370870113 CEST49705443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.370904922 CEST44349705104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.378550053 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.378571987 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.378920078 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.424896002 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.438043118 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.484277010 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.568269968 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.568341017 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.568417072 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.668179989 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.668236017 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.668374062 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.668874025 CEST49709443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.668906927 CEST4434970935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.669380903 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.669388056 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.669522047 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.669554949 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.669568062 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.669779062 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.669792891 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.887454987 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.887712955 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.887742996 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.888221025 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.888227940 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.888257980 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:47.888267040 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.930182934 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.930479050 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.930495977 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:47.930875063 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:47.930881023 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.129071951 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:48.129230022 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:48.129307985 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:48.129487991 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:48.129511118 CEST4434971135.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:19:48.129523993 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:48.129570007 CEST49711443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:19:48.204170942 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204238892 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204271078 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204292059 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.204297066 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204308987 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204333067 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.204349041 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204385042 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.204386950 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204400063 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204437017 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.204642057 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204672098 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.204715967 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.204722881 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.205234051 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.205254078 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.205291986 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.205301046 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.205353022 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.206087112 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.206115007 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.206140995 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.206146002 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.206156969 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.206201077 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.206985950 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207010984 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207060099 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.207066059 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207113981 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.207865000 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207894087 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207926035 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.207931995 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.207988024 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.208779097 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.208853006 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.208873034 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.208900928 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.208909035 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.208954096 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.209680080 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.209718943 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.209767103 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.209774017 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.209825993 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.210503101 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.210558891 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.210563898 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.211060047 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.211080074 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.211112976 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.211121082 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.211138010 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.211163998 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.330485106 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.330524921 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.330585957 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.330605984 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.330638885 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.330661058 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.331068993 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.331135035 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.331898928 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.331952095 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.331959009 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.331964970 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.332004070 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.332809925 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.332861900 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.332869053 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.332911968 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.333667040 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.333755016 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.333769083 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.333838940 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.335864067 CEST49710443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.335877895 CEST44349710104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.436274052 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.436307907 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.436832905 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.440270901 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.440279007 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.477880955 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.477941990 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.478019953 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.478271961 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.478281975 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.546381950 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.546432018 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.546502113 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.546886921 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.546899080 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.693485022 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.693756104 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.693772078 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.694080114 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.694083929 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.694097996 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.694104910 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.705728054 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.705924988 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.707011938 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.707021952 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.707258940 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.707534075 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.730753899 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:48.748282909 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.797209978 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.797947884 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.797979116 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.798166990 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.798171043 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960525990 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960589886 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960642099 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960669041 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.960685015 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960730076 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960772991 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960773945 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.960788012 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960814953 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.960870981 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960907936 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960947990 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.960953951 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.960993052 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.961374998 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.961499929 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.961550951 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.961555958 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.961986065 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.962057114 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.962061882 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.962115049 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.962172985 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.962480068 CEST49713443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:48.962491035 CEST44349713104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966233969 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966414928 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966481924 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.966516018 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966664076 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966717005 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.966730118 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966849089 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.966901064 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.966909885 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967045069 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967099905 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.967112064 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967231989 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967322111 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967371941 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.967384100 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967514992 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967566013 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.967576027 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967623949 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.967658043 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967802048 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967849970 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.967861891 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.967995882 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968069077 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.968080044 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968388081 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968444109 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.968453884 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968574047 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968661070 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968705893 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.968719006 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.968770027 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.968811989 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969249010 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969312906 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.969324112 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969435930 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969494104 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.969505072 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969620943 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.969671011 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.969681025 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970154047 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970236063 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970292091 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.970302105 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970351934 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.970381975 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970534086 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970577955 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.970587969 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970706940 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:48.970777035 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.975565910 CEST49714443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:48.975593090 CEST44349714104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077692986 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077769041 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077796936 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077821016 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077841043 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077852011 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.077867031 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077898979 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.077925920 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.077927113 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.078197956 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.078243017 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.078252077 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.078370094 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.078739882 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.079117060 CEST49715443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.079137087 CEST44349715104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.176738024 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.176774979 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.176858902 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.177228928 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.177241087 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.376995087 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.377041101 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.377124071 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.377557039 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.377573013 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.402638912 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.402734995 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.403235912 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.403254032 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.403572083 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.403911114 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.448280096 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.640208006 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.640567064 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.641277075 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.641288042 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.641558886 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.641993046 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.659946918 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660021067 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660078049 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660084963 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660103083 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.660118103 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660185099 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.660185099 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.660190105 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660202026 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660206079 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660275936 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.660278082 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660284042 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660356998 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660716057 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.660727024 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.660784960 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.661591053 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.661645889 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.661752939 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.661811113 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.661973000 CEST49719443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.661988020 CEST44349719104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.688277960 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.741467953 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.741513014 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.742136002 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.742662907 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.742677927 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.874396086 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.874444008 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.874630928 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.875574112 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.875590086 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.950079918 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.950237989 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.950301886 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.957164049 CEST49720443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:49.957185030 CEST44349720104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:49.960769892 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.961087942 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.961113930 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:49.961348057 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:49.961353064 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.107152939 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.150985003 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.164988995 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.164995909 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.166852951 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.166860104 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223131895 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223164082 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223187923 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223234892 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223273039 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.223304033 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223350048 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223406076 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.223417997 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223460913 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.223659039 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223690033 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.223761082 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.223767996 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.224283934 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.224304914 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.224348068 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.224380016 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.224389076 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.224417925 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.224433899 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.225106955 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.225143909 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.225183010 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.225210905 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.225218058 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.225244999 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.225256920 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226003885 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226023912 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226044893 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226063013 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226078987 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226114035 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226123095 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226142883 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226167917 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226815939 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226852894 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226891994 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226918936 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226926088 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.226948977 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.226969957 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.227732897 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.227770090 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.227808952 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.227863073 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.227870941 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.227981091 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.228619099 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.228658915 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.228728056 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.228740931 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.278273106 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.331749916 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.331907034 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.331929922 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.332128048 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.332407951 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.332461119 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.332467079 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.332475901 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.332525015 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.333309889 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.333348989 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.333369970 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.333379984 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.333439112 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.333439112 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.334201097 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.334258080 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.334260941 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.334266901 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.334326982 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.335103035 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.335169077 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.335191011 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.335197926 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.335227013 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.335242987 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.335786104 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.335832119 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.335841894 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.335900068 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.336658001 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.336714029 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.337464094 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.337521076 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.337527990 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.337543964 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.337574005 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.337595940 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.337696075 CEST49721443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.337713957 CEST44349721104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.364279032 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.364331961 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.364618063 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.364842892 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.364864111 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.381325006 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.381373882 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.381536961 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.382379055 CEST49722443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.382400036 CEST44349722104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.515913010 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.515959024 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.516036987 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.516278982 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.516290903 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.614517927 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.616276026 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.616276026 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.616296053 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.616309881 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.702554941 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.702620029 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.702729940 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.702992916 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.703002930 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.743709087 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.744041920 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.744071007 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.744447947 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.744453907 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.744488955 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.744497061 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874068975 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874192953 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874217033 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874237061 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874262094 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.874279976 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874324083 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.874747992 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874780893 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874800920 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874825001 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.874835968 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874855995 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.874861956 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.874907017 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.882035971 CEST49723443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:19:50.882060051 CEST44349723104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:19:50.921374083 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.921447992 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.932157040 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.932168961 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.932379007 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:50.932794094 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:50.976327896 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075084925 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075234890 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075324059 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075340986 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.075357914 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075443983 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.075450897 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075576067 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075635910 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.075644016 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075731039 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075781107 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.075788021 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075885057 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.075978994 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.075983047 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076011896 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076085091 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.076113939 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076308966 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076360941 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.076369047 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076436996 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076523066 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076575041 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.076584101 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.076627016 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.076632977 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077189922 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077251911 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.077263117 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077338934 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077414989 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.077423096 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077502012 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077550888 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.077558994 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.077985048 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.078093052 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.078114033 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.078121901 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.078243971 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.078293085 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.078301907 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.078349113 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.078355074 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079020023 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079085112 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.079092979 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079226017 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079279900 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.079287052 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079401016 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079488993 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079551935 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.079561949 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.079606056 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.079946041 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.080096006 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.080178976 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.080199003 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.080207109 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.080272913 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.080806017 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.080915928 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.180845022 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.180953026 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.181004047 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.181056023 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.181709051 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.181792021 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.182209015 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.182290077 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.182302952 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.182333946 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.182359934 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.183084965 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183144093 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.183156967 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183173895 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183204889 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.183212042 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183234930 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.183846951 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183942080 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.183942080 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.183967113 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.184000969 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.184962988 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185028076 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.185035944 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185064077 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185077906 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.185092926 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185127974 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.185870886 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185960054 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.185972929 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.185982943 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.186017990 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.186695099 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.186768055 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.186779022 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.186793089 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.186824083 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.186830044 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.186853886 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.187494040 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.187551975 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.187640905 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.206927061 CEST49725443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.206955910 CEST44349725104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.232207060 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.234556913 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.234671116 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.286981106 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.287070990 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.287126064 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.287178040 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.287218094 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.287276983 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.287734032 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.287806034 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.288516045 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.288595915 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.288609028 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.288717031 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.289325953 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.289356947 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.289385080 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.289392948 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.289428949 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.289443970 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.290095091 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.290132999 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.290163040 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.290169001 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.290198088 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.290214062 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.291023016 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.291084051 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.291110039 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.291116953 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.291130066 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.291172028 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.291968107 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.292000055 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.292028904 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.292037010 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.292078972 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.292094946 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.292860985 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.292927980 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.293617010 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.293649912 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.293677092 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.293692112 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.293699026 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.293715000 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.293737888 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.293761969 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.294538975 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.294595957 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.295455933 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.295519114 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.295543909 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.295553923 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.295600891 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.296351910 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.296379089 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.296408892 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.296410084 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.296428919 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.296442986 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.296472073 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.298019886 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.298063040 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.298100948 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.298105955 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:51.298140049 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.298160076 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.298932076 CEST49724443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:51.298954010 CEST44349724104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:52.916829109 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:19:52.999593019 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:52.999695063 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:52.999772072 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:52.999929905 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:52.999954939 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.090915918 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.091013908 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.091084957 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.091301918 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.091332912 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.223929882 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.224209070 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.224247932 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.224356890 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.224370956 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.256268024 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:19:53.309434891 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.310302973 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.310368061 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.310487986 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.310502052 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.487674952 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.487843990 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.487915993 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.499533892 CEST49728443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.499571085 CEST44349728104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.574675083 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.574731112 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.575023890 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.575244904 CEST49729443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:53.575288057 CEST44349729104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:53.606781960 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:19:53.910098076 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:19:54.301477909 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.301534891 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.301722050 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.301934958 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.301945925 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.524316072 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.530957937 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.530957937 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.530977964 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.530986071 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.787595034 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.787676096 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.787720919 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.787734985 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.787748098 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.787800074 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.790513992 CEST49730443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.790529013 CEST44349730104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.946049929 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.946108103 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:54.946242094 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.946402073 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:54.946419001 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.052881956 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.052939892 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.053278923 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.080492973 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.080523014 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.169733047 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.187016010 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.187061071 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.187346935 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.187354088 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.187432051 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.187448025 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.188147068 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.188173056 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.277554989 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:55.277724981 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:55.277823925 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:55.300446033 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:19:55.304395914 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.404434919 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.427961111 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.427974939 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.428143024 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.428147078 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.458004951 CEST49704443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:19:55.458080053 CEST44349704142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543807983 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543848038 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543874025 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543909073 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543924093 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.543931007 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543946981 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543967009 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.543983936 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.543987989 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.543996096 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544013023 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544136047 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.544209003 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544291973 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.544519901 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544555902 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544580936 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544600010 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544620991 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.544631004 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.544653893 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.545336008 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.545361042 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.545386076 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.545386076 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.545393944 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.545435905 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.545445919 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.545485020 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.546439886 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.546518087 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.546576023 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.546972036 CEST49731443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.546983004 CEST44349731104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.595946074 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.596139908 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.596203089 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.596700907 CEST49732443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.596714973 CEST44349732104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.911992073 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.912035942 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:55.912199974 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.912880898 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:55.912899971 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.129664898 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.129940033 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:56.129960060 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.130115986 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:56.130120993 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.392987967 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.393053055 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:56.393093109 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:56.394143105 CEST49733443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:19:56.394162893 CEST44349733104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:19:57.808485031 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:20:02.621256113 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:20:03.231357098 CEST49671443192.168.2.7204.79.197.203
                                                                        Apr 11, 2025 16:20:05.382941961 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.383017063 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.383096933 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.383339882 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.383358002 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.606636047 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.606950998 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.606992006 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.607106924 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.607115030 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.607192993 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.607206106 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.607337952 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.607348919 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.607362986 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.607372046 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998040915 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998132944 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998188019 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998195887 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.998224974 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998262882 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:05.998295069 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:05.998342991 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.000493050 CEST49736443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.000509977 CEST44349736104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.008725882 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.008781910 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.008858919 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.009001970 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.009012938 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.041187048 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.041269064 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.041347980 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.041520119 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.041529894 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.230400085 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.233294964 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.233331919 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.233465910 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.233470917 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.306911945 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.307349920 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.307384968 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.308083057 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.308095932 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.308125973 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.308137894 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.496471882 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.496640921 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.496809006 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.646677017 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.646869898 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.646955013 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.646987915 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.647025108 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.647116899 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.647125006 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.647255898 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.647403955 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.658869982 CEST49737443192.168.2.7104.18.95.41
                                                                        Apr 11, 2025 16:20:06.658905983 CEST44349737104.18.95.41192.168.2.7
                                                                        Apr 11, 2025 16:20:06.659219980 CEST49738443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.659272909 CEST44349738104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.744504929 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.744571924 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.744671106 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.744838953 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.744888067 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.744950056 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.746810913 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.746834993 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.747114897 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.747132063 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.786139011 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.786191940 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.786416054 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.786549091 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.786561012 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.998214960 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.998620987 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.998655081 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.999164104 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.999171019 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:06.999385118 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:06.999401093 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.003020048 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.003319025 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.003348112 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.003475904 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.003484011 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.041966915 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.042264938 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.042288065 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.042470932 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.042475939 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.347191095 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.347362041 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.347446918 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.348026037 CEST49742443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.348057032 CEST44349742104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.524328947 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.524677992 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.524754047 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.525365114 CEST49741443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.525396109 CEST44349741104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.587914944 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.588004112 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.588104963 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.588246107 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.588246107 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.589761972 CEST49740443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.589792013 CEST44349740104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.651911020 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.652004957 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.652110100 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.652266026 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.652286053 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.903626919 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.904673100 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.904726982 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:07.904907942 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:07.904917955 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609656096 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609714985 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609745979 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609772921 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.609781981 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609807014 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609837055 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.609848976 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609884977 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609921932 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.609927893 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.609968901 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.609975100 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.610471010 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.610502958 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.610528946 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.610536098 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.610599995 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.610599995 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.610644102 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.612044096 CEST49743443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.612061977 CEST44349743104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.839355946 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.839422941 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.839503050 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.839781046 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.839884996 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.840111017 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.840567112 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.840583086 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:08.840919018 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:08.840954065 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.096173048 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.099675894 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.102329016 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:09.102372885 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.102555037 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:09.102564096 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.102580070 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:09.102622986 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.677799940 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.677895069 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.677973986 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:09.678303957 CEST49745443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:09.678320885 CEST44349745104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:09.828550100 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:09.828617096 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:09.828702927 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:09.828855991 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:09.828866959 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.259097099 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.259171009 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.260387897 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.260411024 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.260773897 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.261133909 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.308284044 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.667808056 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.667860031 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.667912960 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.667931080 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.668018103 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.668071032 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.669975996 CEST49746443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.670001984 CEST44349746188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.737521887 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.737560034 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.737631083 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.738182068 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.738189936 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.738277912 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.738403082 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.738418102 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:10.738471985 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:10.738481998 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.156105042 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.156501055 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.156532049 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.156744003 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.156753063 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.169116020 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.171180010 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.171195984 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.630970001 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.631158113 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.631218910 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.631515980 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.631515980 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.631553888 CEST44349748188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:20:11.631607056 CEST49748443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:11.811341047 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:11.811381102 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:11.811441898 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:11.811589003 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:11.811599970 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.070528984 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.070601940 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.071923018 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.071934938 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.072279930 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.072614908 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.120269060 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.234749079 CEST49678443192.168.2.720.189.173.15
                                                                        Apr 11, 2025 16:20:12.739495039 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.739654064 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.739964008 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.740302086 CEST49749443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.740320921 CEST44349749104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.815666914 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.815723896 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:12.816173077 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.816411972 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:12.816443920 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.072884083 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.073193073 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.073232889 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.073417902 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.073425055 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.374545097 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.374707937 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.374814034 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.374878883 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.374907017 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375015020 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375086069 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.375109911 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375207901 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375303984 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375350952 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.375369072 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375530958 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.375574112 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.377417088 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.380965948 CEST49750443192.168.2.7104.21.16.1
                                                                        Apr 11, 2025 16:20:13.381001949 CEST44349750104.21.16.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.529242039 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.529308081 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.529417038 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.529557943 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.529568911 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.784141064 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.784225941 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.785047054 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.785058975 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.785742044 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.786220074 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:13.828279018 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085294962 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085449934 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085549116 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085632086 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.085648060 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085695028 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085695982 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.085866928 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.085916996 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.085935116 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.086071968 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.086118937 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.086127043 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.086247921 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:14.086318970 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.107126951 CEST49751443192.168.2.7104.21.80.1
                                                                        Apr 11, 2025 16:20:14.107155085 CEST44349751104.21.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:24.094647884 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:24.094738960 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:24.094964027 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:25.796189070 CEST49744443192.168.2.7104.21.6.70
                                                                        Apr 11, 2025 16:20:25.796220064 CEST44349744104.21.6.70192.168.2.7
                                                                        Apr 11, 2025 16:20:28.496201992 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:20:28.602880001 CEST8049692173.194.219.94192.168.2.7
                                                                        Apr 11, 2025 16:20:28.602942944 CEST4969280192.168.2.7173.194.219.94
                                                                        Apr 11, 2025 16:20:44.951013088 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:44.951112986 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:44.952420950 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:44.952816010 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:44.952831030 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:45.177020073 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:45.177378893 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:45.177407980 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:46.951339960 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:46.951379061 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:46.951529026 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:46.951661110 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:46.951675892 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.058772087 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.058828115 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.058881044 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.059232950 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.059251070 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.169060946 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.169403076 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.169419050 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.169819117 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.169825077 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.283566952 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.283638954 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.284213066 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.284226894 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.284579992 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.284869909 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.328270912 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.412951946 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.413017988 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.413077116 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.413516045 CEST49757443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.413531065 CEST4434975735.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.414063931 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.414110899 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.414432049 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.414432049 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.414474010 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.523545027 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.523709059 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.523777008 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.523907900 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.523938894 CEST4434975835.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.523957014 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.523989916 CEST49758443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.524638891 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.524681091 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.524744987 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.524912119 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.524931908 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.639029980 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.639394045 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.639413118 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.639648914 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.639656067 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.639678955 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.639688015 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.746026993 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.746321917 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.746380091 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.746510029 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.746526003 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.746552944 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.746563911 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.877151012 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.877240896 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.877342939 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.877494097 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.877511978 CEST4434975935.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.877523899 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.877557039 CEST49759443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.981545925 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.981618881 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.981669903 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.982000113 CEST49760443192.168.2.735.190.80.1
                                                                        Apr 11, 2025 16:20:47.982018948 CEST4434976035.190.80.1192.168.2.7
                                                                        Apr 11, 2025 16:20:55.180187941 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:55.180417061 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:55.180521011 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:55.795775890 CEST49755443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:20:55.795804977 CEST44349755142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:20:56.183634043 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:20:56.183654070 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:21:11.166654110 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:21:11.166731119 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:21:11.166800022 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:21:11.607428074 CEST49747443192.168.2.7188.72.236.249
                                                                        Apr 11, 2025 16:21:11.607444048 CEST44349747188.72.236.249192.168.2.7
                                                                        Apr 11, 2025 16:21:45.014406919 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:45.014455080 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:45.014528990 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:45.014746904 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:45.014766932 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:45.230787039 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:45.231323957 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:45.231389046 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:55.233742952 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:55.233828068 CEST44349764142.250.9.104192.168.2.7
                                                                        Apr 11, 2025 16:21:55.233994007 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:55.800853014 CEST49764443192.168.2.7142.250.9.104
                                                                        Apr 11, 2025 16:21:55.800908089 CEST44349764142.250.9.104192.168.2.7
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 11, 2025 16:19:27.028599024 CEST4921653192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:27.136446953 CEST53492161.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:41.027585030 CEST53556111.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:41.035747051 CEST53598481.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:42.023801088 CEST53644811.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:42.187848091 CEST53642101.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:44.887783051 CEST6415653192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:44.888364077 CEST5363253192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:44.994698048 CEST53536321.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:44.994720936 CEST53641561.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:46.218034983 CEST6191953192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:46.218879938 CEST5518253192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:46.361244917 CEST53619191.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:46.370847940 CEST53551821.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:46.943644047 CEST4985853192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:46.943892956 CEST6313853192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:47.050592899 CEST53498581.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:47.050689936 CEST53631381.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:48.370426893 CEST5733553192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:48.370605946 CEST6279153192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:48.476840973 CEST53573351.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:48.477153063 CEST53627911.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:49.068167925 CEST5757753192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:49.068392992 CEST5974653192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:49.172557116 CEST5455053192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:49.172852039 CEST5344953192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:49.175779104 CEST53575771.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:49.175793886 CEST53597461.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:49.330780983 CEST53534491.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:49.348726034 CEST53545501.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:50.558772087 CEST5609153192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:50.559279919 CEST5851553192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:19:50.666996956 CEST53560911.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:50.704246998 CEST53585151.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:19:59.143600941 CEST53601871.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:09.680339098 CEST6112253192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:09.680450916 CEST6356953192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:09.802505970 CEST53611221.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:09.870754004 CEST53635691.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:11.633536100 CEST5169953192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:11.633785963 CEST5697553192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:11.775481939 CEST53516991.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:11.817487955 CEST53569751.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.383532047 CEST5325753192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:13.384963036 CEST6535553192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:13.510086060 CEST53532571.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:13.528623104 CEST53653551.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:17.925755024 CEST53494101.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:40.887362957 CEST53573791.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:40.888891935 CEST53652841.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:43.168412924 CEST53553591.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:46.950618029 CEST6164953192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:46.950726986 CEST5244453192.168.2.71.1.1.1
                                                                        Apr 11, 2025 16:20:47.057476044 CEST53524441.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:47.057846069 CEST53616491.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:20:49.501821995 CEST138138192.168.2.7192.168.2.255
                                                                        Apr 11, 2025 16:21:11.716764927 CEST53639741.1.1.1192.168.2.7
                                                                        Apr 11, 2025 16:21:58.386944056 CEST53500221.1.1.1192.168.2.7
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Apr 11, 2025 16:19:50.704400063 CEST192.168.2.71.1.1.1c23b(Port unreachable)Destination Unreachable
                                                                        Apr 11, 2025 16:20:09.870907068 CEST192.168.2.71.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                        Apr 11, 2025 16:20:11.817555904 CEST192.168.2.71.1.1.1c2e1(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Apr 11, 2025 16:19:27.028599024 CEST192.168.2.71.1.1.10x186Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.887783051 CEST192.168.2.71.1.1.10xff05Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.888364077 CEST192.168.2.71.1.1.10x202Standard query (0)www.google.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.218034983 CEST192.168.2.71.1.1.10x7c9bStandard query (0)mubudanotavibi.pifazoveju.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.218879938 CEST192.168.2.71.1.1.10xff38Standard query (0)mubudanotavibi.pifazoveju.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.943644047 CEST192.168.2.71.1.1.10xbbd0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.943892956 CEST192.168.2.71.1.1.10x5609Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:48.370426893 CEST192.168.2.71.1.1.10x9ee4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:48.370605946 CEST192.168.2.71.1.1.10xd559Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.068167925 CEST192.168.2.71.1.1.10x587aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.068392992 CEST192.168.2.71.1.1.10xbdaaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.172557116 CEST192.168.2.71.1.1.10x9ba0Standard query (0)mubudanotavibi.pifazoveju.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.172852039 CEST192.168.2.71.1.1.10x4eedStandard query (0)mubudanotavibi.pifazoveju.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:50.558772087 CEST192.168.2.71.1.1.10x706aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:50.559279919 CEST192.168.2.71.1.1.10xeb5dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:09.680339098 CEST192.168.2.71.1.1.10xd224Standard query (0)file-connection-all-ez.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:09.680450916 CEST192.168.2.71.1.1.10x663Standard query (0)file-connection-all-ez.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.633536100 CEST192.168.2.71.1.1.10xa892Standard query (0)media.builsi.sbsA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.633785963 CEST192.168.2.71.1.1.10xb60cStandard query (0)media.builsi.sbs65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.383532047 CEST192.168.2.71.1.1.10xf6fcStandard query (0)media.builsi.sbsA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.384963036 CEST192.168.2.71.1.1.10x1a1bStandard query (0)media.builsi.sbs65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:46.950618029 CEST192.168.2.71.1.1.10x8337Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:46.950726986 CEST192.168.2.71.1.1.10x8688Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Apr 11, 2025 16:19:27.136446953 CEST1.1.1.1192.168.2.70x186No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:27.136446953 CEST1.1.1.1192.168.2.70x186No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:27.136446953 CEST1.1.1.1192.168.2.70x186No error (0)e8652.dscx.akamaiedge.net23.55.253.31A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:27.519207954 CEST1.1.1.1192.168.2.70xc896No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:27.519207954 CEST1.1.1.1192.168.2.70xc896No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994698048 CEST1.1.1.1192.168.2.70x202No error (0)www.google.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:44.994720936 CEST1.1.1.1192.168.2.70xff05No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.361244917 CEST1.1.1.1192.168.2.70x7c9bNo error (0)mubudanotavibi.pifazoveju.com104.21.6.70A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.361244917 CEST1.1.1.1192.168.2.70x7c9bNo error (0)mubudanotavibi.pifazoveju.com172.67.134.149A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:46.370847940 CEST1.1.1.1192.168.2.70xff38No error (0)mubudanotavibi.pifazoveju.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:47.050592899 CEST1.1.1.1192.168.2.70xbbd0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:48.476840973 CEST1.1.1.1192.168.2.70x9ee4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:48.476840973 CEST1.1.1.1192.168.2.70x9ee4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:48.477153063 CEST1.1.1.1192.168.2.70xd559No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.175779104 CEST1.1.1.1192.168.2.70x587aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.175779104 CEST1.1.1.1192.168.2.70x587aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.175793886 CEST1.1.1.1192.168.2.70xbdaaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.330780983 CEST1.1.1.1192.168.2.70x4eedNo error (0)mubudanotavibi.pifazoveju.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.348726034 CEST1.1.1.1192.168.2.70x9ba0No error (0)mubudanotavibi.pifazoveju.com104.21.6.70A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:49.348726034 CEST1.1.1.1192.168.2.70x9ba0No error (0)mubudanotavibi.pifazoveju.com172.67.134.149A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:50.666996956 CEST1.1.1.1192.168.2.70x706aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:50.666996956 CEST1.1.1.1192.168.2.70x706aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:19:50.704246998 CEST1.1.1.1192.168.2.70xeb5dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:09.802505970 CEST1.1.1.1192.168.2.70xd224No error (0)file-connection-all-ez.com188.72.236.249A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.16.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.80.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.32.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.48.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.112.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.64.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.775481939 CEST1.1.1.1192.168.2.70xa892No error (0)media.builsi.sbs104.21.96.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:11.817487955 CEST1.1.1.1192.168.2.70xb60cNo error (0)media.builsi.sbs65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.80.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.16.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.32.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.48.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.96.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.112.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.510086060 CEST1.1.1.1192.168.2.70xf6fcNo error (0)media.builsi.sbs104.21.64.1A (IP address)IN (0x0001)false
                                                                        Apr 11, 2025 16:20:13.528623104 CEST1.1.1.1192.168.2.70x1a1bNo error (0)media.builsi.sbs65IN (0x0001)false
                                                                        Apr 11, 2025 16:20:47.057846069 CEST1.1.1.1192.168.2.70x8337No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                        • mubudanotavibi.pifazoveju.com
                                                                          • file-connection-all-ez.com
                                                                        • a.nel.cloudflare.com
                                                                        • challenges.cloudflare.com
                                                                        • media.builsi.sbs
                                                                        • x1.i.lencr.org
                                                                        • c.pki.goog
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.74968723.55.253.31806712C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 11, 2025 16:19:27.246454954 CEST115OUTGET / HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                                        Host: x1.i.lencr.org
                                                                        Apr 11, 2025 16:19:27.353142023 CEST1358INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Content-Type: application/pkix-cert
                                                                        Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                        ETag: "64cd6654-56f"
                                                                        Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                        Cache-Control: max-age=32576
                                                                        Expires: Fri, 11 Apr 2025 23:22:23 GMT
                                                                        Date: Fri, 11 Apr 2025 14:19:27 GMT
                                                                        Content-Length: 1391
                                                                        Connection: keep-alive
                                                                        Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                        Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"
                                                                        Apr 11, 2025 16:19:27.353163958 CEST387INData Raw: 0e 8f f2 8a 34 5b 58 d8 fc 01 c9 54 b9 b8 26 cc 8a 88 33 89 4c 2d 84 3c 82 df ee 96 57 05 ba 2c bb f7 c4 b7 c7 4e 3b 82 be 31 c8 22 73 73 92 d1 c2 80 a4 39 39 10 33 23 82 4c 3c 9f 86 b2 55 98 1d be 29 86 8c 22 9b 9e e2 6b 3b 57 3a 82 70 4d dc 09
                                                                        Data Ascii: 4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{^FS|7B*HL9GR+3S}MmBo@'5\(3#PylFn~:R-?[$


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        1192.168.2.749692173.194.219.9480
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 11, 2025 16:19:28.052989960 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                                        Cache-Control: max-age = 3000
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                                        Host: c.pki.goog
                                                                        Apr 11, 2025 16:19:28.160156012 CEST1358INHTTP/1.1 200 OK
                                                                        Accept-Ranges: bytes
                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                        Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                        Content-Length: 1739
                                                                        X-Content-Type-Options: nosniff
                                                                        Server: sffe
                                                                        X-XSS-Protection: 0
                                                                        Date: Fri, 11 Apr 2025 14:06:33 GMT
                                                                        Expires: Fri, 11 Apr 2025 14:56:33 GMT
                                                                        Cache-Control: public, max-age=3000
                                                                        Age: 775
                                                                        Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                                        Content-Type: application/pkix-crl
                                                                        Vary: Accept-Encoding
                                                                        Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                                        Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-G
                                                                        Apr 11, 2025 16:19:28.160171986 CEST1094INData Raw: 9d c0 41 1c 9f 3e 54 68 41 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 10 00 c0 4b fa 8a 26 54 b7 41 ec 2b 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03
                                                                        Data Ascii: A>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS%V>200728000000Z00U0/vSF-Kg>)200728000000Z00U0/vSHqe]c
                                                                        Apr 11, 2025 16:19:28.166820049 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                        Cache-Control: max-age = 3000
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                                        Host: c.pki.goog
                                                                        Apr 11, 2025 16:19:28.274183035 CEST1243INHTTP/1.1 200 OK
                                                                        Accept-Ranges: bytes
                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                        Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                        Content-Length: 530
                                                                        X-Content-Type-Options: nosniff
                                                                        Server: sffe
                                                                        X-XSS-Protection: 0
                                                                        Date: Fri, 11 Apr 2025 13:40:30 GMT
                                                                        Expires: Fri, 11 Apr 2025 14:30:30 GMT
                                                                        Cache-Control: public, max-age=3000
                                                                        Age: 2338
                                                                        Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                        Content-Type: application/pkix-crl
                                                                        Vary: Accept-Encoding
                                                                        Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                                        Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.749706104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:46 UTC1189OUTGET /99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:46 UTC1353INHTTP/1.1 403 Forbidden
                                                                        Date: Fri, 11 Apr 2025 14:19:46 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1ef1ce85daa3-MIA
                                                                        Server: cloudflare
                                                                        Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cf-Mitigated: challenge
                                                                        Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                        Origin-Agent-Cluster: ?1
                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        Referrer-Policy: same-origin
                                                                        Server-Timing: chlray;desc="92eb1ef1ce85daa3"
                                                                        X-Content-Options: nosniff
                                                                        2025-04-11 14:19:46 UTC914INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 67 55 65 68 43 47 58 57 41 68 77 33 31 46 72 46 56 36 78 36 43 72 56 51 34 32 31 76 65 57 42 70 6e 2f 49 70 78 65 72 55 34 54 45 48 35 78 45 30 4d 64 55 41 4b 4c 6e 77 36 7a 65 2b 70 45 75 5a 37 33 45 36 61 48 4d 79 71 67 62 75 36 4b 4c 35 43 67 54 76 65 50 61 72 47 47 71 59 67 33 55 70 6d 5a 73 42 55 73 6b 34 56 33 38 3d 24 4a 31 7a 77 32 69 72 48 56 69 36 35 39 32 35 45 41 6c 76 57 75 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                        Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: gUehCGXWAhw31FrFV6x6CrVQ421veWBpn/IpxerU4TEH5xE0MdUAKLnw6ze+pEuZ73E6aHMyqgbu6KL5CgTveParGGqYg3UpmZsBUsk4V38=$J1zw2irHVi65925EAlvWuQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                        2025-04-11 14:19:46 UTC471INData Raw: 31 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                        Data Ascii: 1ffa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64
                                                                        Data Ascii: SystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;pad
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69 2e 70 69 66 61 7a 6f 76 65 6a 75 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 31 65 66 31
                                                                        Data Ascii: noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "mubudanotavibi.pifazoveju.com",cType: 'managed',cRay: '92eb1ef1
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 70 61 6e 61 64 75 6a 75 64 65 70 61 72 6f 6c 75 6d 6f 67 65 62 61 64 61 6c 69 64 65 6d 65 72 61 62 61 6d 75 78 65 70 69 6c 6f 7a 75 67 69 70 69 76 6f 6e 65 78 6f 74 65 70 65 67 69 7a 75 7a 6f 6c 69 6a 6f 6d 6f 73 61 74 61 6c 75 6c 61 62 69 6b 69 77 69 76 61 62 69 6d 69 76 65 78 69 62 6f 74 69 77 69 67 65 6d 6f 6e 6f 78 65 78 61 7a 65 76 69 6c 61 62 6f 73 61 62 65 7a 69 6c 69 7a 69 6e 6f 6b 75 76 61 76 65 6d 26 6b 65 79 77 6f 72 64 3d 63 68 61 74 2b 74 72 61 6e 73 6c 61 74 6f 72 2b 72 6f 62 6c 6f 78 26 74 75 6c 6f 6b 61 6b 65 72 65 72 65 6b 75 62 6f 78 61 76 6f 74 6f 73 69 64 75 70 61 70 65 67 61 73 69 6a 61 67 69 64 3d 64 69 72 6f 64 69 77 61 74 65 78 6f 6e 65 6e 61 64 75 62 69 72 69 76 75 66 65 6d 69 78 65 74 65 72 61 70 61 62 65 66 6f 73 65 6a 61 62 65
                                                                        Data Ascii: panadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabe
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 67 6b 50 35 6a 6c 38 30 33 55 58 54 2e 5f 77 48 70 6a 2e 65 6f 35 42 30 70 47 72 79 77 6e 79 68 68 43 74 62 49 32 52 66 78 30 50 78 6d 41 43 4d 73 4c 76 74 39 67 74 31 56 5a 69 53 57 39 38 5a 65 6c 31 34 33 45 4c 30 31 36 5a 66 55 71 71 32 33 59 2e 57 46 58 34 58 5f 35 30 5f 79 47 59 78 57 36 6c 57 61 4f 64 42 4a 33 79 38 30 33 7a 33 58 33 70 79 42 53 45 71 6e 54 32 70 4f 2e 5f 70 38 5a 46 41 76 47 53 6b 45 6f 61 71 51 42 49 5a 79 63 30 67 4c 6d 4a 66 47 2e 53 32 76 6e 4d 71 65 52 36 78 41 35 70 5f 4b 52 31 66 62 78 33 38 37 42 48 63 6b 2e 54 74 53 72 67 76 6d 63 49 67 39 6f 41 53 75 79 78 76 68 73 30 6d 54 71 69 4e 6e 32 78 50 4a 76 39 36 41 4f 57 6f 4a 58 34 68 54 65 79 34 49 71 42 49 50 6e 4e 6c 45 68 6c 4b 32 45 56 6e 5a 67 44 64 42 64 78 65 79 78 45
                                                                        Data Ascii: gkP5jl803UXT._wHpj.eo5B0pGrywnyhhCtbI2Rfx0PxmACMsLvt9gt1VZiSW98Zel143EL016ZfUqq23Y.WFX4X_50_yGYxW6lWaOdBJ3y803z3X3pyBSEqnT2pO._p8ZFAvGSkEoaqQBIZyc0gLmJfG.S2vnMqeR6xA5p_KR1fbx387BHck.TtSrgvmcIg9oASuyxvhs0mTqiNn2xPJv96AOWoJX4hTey4IqBIPnNlEhlK2EVnZgDdBdxeyxE
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 32 6a 55 57 6d 4f 31 76 38 31 51 35 38 41 63 72 53 34 62 4c 44 70 46 4d 4e 46 53 68 4b 4d 79 42 63 31 51 73 77 77 52 6f 4c 6c 4b 63 6b 37 65 59 49 73 58 35 63 77 63 55 2e 63 59 52 62 53 49 46 66 54 54 50 76 56 65 46 76 4e 4d 48 34 6f 4c 54 44 69 31 71 4e 49 41 38 38 6a 54 66 4a 61 44 51 6e 7a 48 39 30 74 42 78 72 37 52 56 42 30 63 53 54 2e 32 45 4b 2e 6b 67 6f 31 4e 61 54 71 5f 47 5f 6c 63 46 75 50 6c 2e 53 4b 52 71 69 4d 34 7a 44 51 31 77 4d 73 4e 76 5a 67 6f 6a 51 4a 46 4b 77 4e 62 51 51 22 2c 6d 64 72 64 3a 20 22 59 6e 2e 47 4a 35 6c 7a 78 58 48 55 52 41 4f 5f 76 61 2e 31 54 56 6f 73 38 6d 6d 64 64 47 67 68 2e 32 41 78 78 65 7a 56 30 38 38 2d 31 37 34 34 33 38 31 31 38 36 2d 31 2e 32 2e 31 2e 31 2d 57 4f 36 74 43 44 68 56 41 35 78 5f 55 63 50 34 64 67
                                                                        Data Ascii: 2jUWmO1v81Q58AcrS4bLDpFMNFShKMyBc1QswwRoLlKck7eYIsX5cwcU.cYRbSIFfTTPvVeFvNMH4oLTDi1qNIA88jTfJaDQnzH90tBxr7RVB0cST.2EK.kgo1NaTq_G_lcFuPl.SKRqiM4zDQ1wMsNvZgojQJFKwNbQQ",mdrd: "Yn.GJ5lzxXHURAO_va.1TVos8mmddGgh.2AxxezV088-1744381186-1.2.1.1-WO6tCDhVA5x_UcP4dg
                                                                        2025-04-11 14:19:46 UTC878INData Raw: 53 65 52 44 51 70 39 44 65 31 4e 66 64 46 72 48 75 76 58 6c 6c 50 79 65 53 64 51 42 56 41 62 7a 57 61 77 4f 4c 66 5f 2e 38 69 42 4a 50 33 38 47 78 44 50 35 47 43 6c 39 44 65 73 6b 79 58 6b 43 5f 67 33 53 66 6d 71 38 5f 74 48 69 4b 75 75 78 57 56 5a 75 6e 4a 35 53 71 52 4c 45 47 58 70 71 46 45 67 6c 6f 46 72 6e 70 33 68 57 6e 4d 33 31 6f 54 51 31 73 4b 6b 59 32 6b 45 31 49 57 75 5f 64 49 78 61 37 41 34 39 77 4b 55 35 31 54 76 71 75 4b 37 79 2e 77 57 76 58 75 75 4a 6d 67 50 62 52 56 78 48 30 7a 74 35 33 35 41 32 75 6d 33 58 63 53 75 64 51 33 74 62 74 51 52 4f 65 4b 76 5f 48 57 5f 46 47 6d 30 68 69 4b 47 30 39 6d 71 42 51 31 75 77 37 65 42 39 6f 34 6b 67 54 35 78 63 79 6d 79 79 6a 59 44 2e 55 43 37 56 6b 35 36 56 63 6c 4a 61 73 77 46 57 6f 50 42 72 57 46 4f
                                                                        Data Ascii: SeRDQp9De1NfdFrHuvXllPyeSdQBVAbzWawOLf_.8iBJP38GxDP5GCl9DeskyXkC_g3Sfmq8_tHiKuuxWVZunJ5SqRLEGXpqFEgloFrnp3hWnM31oTQ1sKkY2kE1IWu_dIxa7A49wKU51TvquK7y.wWvXuuJmgPbRVxH0zt535A2um3XcSudQ3tbtQROeKv_HW_FGm0hiKG09mqBQ1uw7eB9o4kgT5xcymyyjYD.UC7Vk56VclJaswFWoPBrWFO
                                                                        2025-04-11 14:19:46 UTC1369INData Raw: 38 63 62 0d 0a 6f 44 6c 65 79 63 6a 4c 30 4e 51 6b 6b 37 6d 70 7a 42 54 35 42 47 37 54 77 47 4f 48 55 46 75 75 63 55 41 74 34 36 72 5f 66 2e 50 48 54 7a 64 39 78 64 4a 36 6f 6d 46 51 54 71 64 74 34 56 5a 45 4b 58 58 74 6f 49 37 74 34 43 75 45 5a 44 5f 50 48 49 68 75 61 79 33 68 39 74 72 57 75 37 4e 76 4b 45 34 36 50 6b 2e 4e 65 79 44 6d 59 69 61 36 44 46 6d 5a 4a 53 49 63 74 31 54 57 37 51 30 79 37 46 44 4c 6c 34 71 72 74 73 55 67 32 67 5f 31 43 49 7a 75 6a 37 39 50 69 61 74 43 31 2e 4c 6e 45 37 78 52 6c 73 4c 35 58 5f 30 4c 45 51 6a 54 75 5a 55 4a 6e 79 6e 6e 6c 61 68 4d 69 36 32 46 55 47 39 49 4b 43 62 76 66 32 69 75 71 52 39 57 61 4d 44 5f 51 31 67 59 6b 5a 45 78 51 72 36 73 49 47 55 41 43 4b 50 52 48 5f 37 51 35 54 55 58 32 6c 4b 33 77 75 31 55 73 4e
                                                                        Data Ascii: 8cboDleycjL0NQkk7mpzBT5BG7TwGOHUFuucUAt46r_f.PHTzd9xdJ6omFQTqdt4VZEKXXtoI7t4CuEZD_PHIhuay3h9trWu7NvKE46Pk.NeyDmYia6DFmZJSIct1TW7Q0y7FDLl4qrtsUg2g_1CIzuj79PiatC1.LnE7xRlsL5X_0LEQjTuZUJnynnlahMi62FUG9IKCbvf2iuqR9WaMD_Q1gYkZExQr6sIGUACKPRH_7Q5TUX2lK3wu1UsN
                                                                        2025-04-11 14:19:46 UTC889INData Raw: 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 39 39 36 35 37 35 32 32 36 38 30 37 30 37 30 39 39 31 35 36 31 30 30 33 39 33 3f 6b 75 66 65 72 6f 74 6f 77 75 64 6f 76 69 6b 69 64 69 77 69 6a 6f 64 69 70 6f 6a 75 6a 65 6d 69 73 65 77 69 77 75 76 61 70 65 7a 65 7a 69 73 6f 72 69 74 69 66 75 6e 69 6b 65 74 65 72 75 6c 65 78 61 6d 65 70 65 6b 6f 73 69 73 65 6c 6f 70 75 70 6f 64 61 70 6f 6c 65 6b 65 66 69 67 65 6d 75 3d 6b 61 70 75 6c 61 7a 75 73 61 72 75 6a 69 6b 6f 6a 61 6e 61 6c 61 6c 6f 70 6f 6d 61 6a 61 72 65 66 6f 6c 61 6e 69 7a 61 6e 61 6a 6f 6a 61 6b 75 6d 6f 7a 69 76 65 6c 6f 72 65 74 69
                                                                        Data Ascii: uery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloreti


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.749705104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:46 UTC1459OUTGET /99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:47 UTC1353INHTTP/1.1 403 Forbidden
                                                                        Date: Fri, 11 Apr 2025 14:19:47 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1ef2cba46db9-MIA
                                                                        Server: cloudflare
                                                                        Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cf-Mitigated: challenge
                                                                        Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                        Origin-Agent-Cluster: ?1
                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        Referrer-Policy: same-origin
                                                                        Server-Timing: chlray;desc="92eb1ef2cba46db9"
                                                                        X-Content-Options: nosniff
                                                                        2025-04-11 14:19:47 UTC912INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 6d 68 70 57 68 4e 62 48 43 79 49 58 50 4c 48 36 70 38 46 76 6b 6c 6a 41 6f 38 66 45 41 56 44 74 4e 45 66 30 6e 56 6c 75 35 31 62 7a 68 49 34 63 59 34 41 76 6c 63 72 45 43 52 64 73 4e 78 48 56 64 78 31 6e 52 36 74 73 38 42 34 65 64 70 47 65 48 4d 4c 47 47 73 75 42 79 2b 5a 47 35 68 76 38 31 77 73 69 65 4c 5a 31 4d 65 49 3d 24 34 6f 2f 4c 30 52 6c 38 2b 51 7a 39 48 74 48 62 33 6b 39 52 32 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                        Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: mhpWhNbHCyIXPLH6p8FvkljAo8fEAVDtNEf0nVlu51bzhI4cY4AvlcrECRdsNxHVdx1nR6ts8B4edpGeHMLGGsuBy+ZG5hv81wsieLZ1MeI=$4o/L0Rl8+Qz9HtHb3k9R2Q==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                        2025-04-11 14:19:47 UTC473INData Raw: 31 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                        Data Ascii: 1ffa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69
                                                                        Data Ascii: stemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;paddi
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69 2e 70 69 66 61 7a 6f 76 65 6a 75 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 31 65 66 32 63 62
                                                                        Data Ascii: script><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "mubudanotavibi.pifazoveju.com",cType: 'managed',cRay: '92eb1ef2cb
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 6e 61 64 75 6a 75 64 65 70 61 72 6f 6c 75 6d 6f 67 65 62 61 64 61 6c 69 64 65 6d 65 72 61 62 61 6d 75 78 65 70 69 6c 6f 7a 75 67 69 70 69 76 6f 6e 65 78 6f 74 65 70 65 67 69 7a 75 7a 6f 6c 69 6a 6f 6d 6f 73 61 74 61 6c 75 6c 61 62 69 6b 69 77 69 76 61 62 69 6d 69 76 65 78 69 62 6f 74 69 77 69 67 65 6d 6f 6e 6f 78 65 78 61 7a 65 76 69 6c 61 62 6f 73 61 62 65 7a 69 6c 69 7a 69 6e 6f 6b 75 76 61 76 65 6d 26 6b 65 79 77 6f 72 64 3d 63 68 61 74 2b 74 72 61 6e 73 6c 61 74 6f 72 2b 72 6f 62 6c 6f 78 26 74 75 6c 6f 6b 61 6b 65 72 65 72 65 6b 75 62 6f 78 61 76 6f 74 6f 73 69 64 75 70 61 70 65 67 61 73 69 6a 61 67 69 64 3d 64 69 72 6f 64 69 77 61 74 65 78 6f 6e 65 6e 61 64 75 62 69 72 69 76 75 66 65 6d 69 78 65 74 65 72 61 70 61 62 65 66 6f 73 65 6a 61 62 65 64 61
                                                                        Data Ascii: nadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabeda
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 7a 4c 78 34 4d 52 36 46 69 58 30 37 34 31 2e 72 59 63 78 2e 43 46 5f 6f 55 73 32 58 4a 73 59 45 79 4d 68 79 70 76 6d 76 41 68 4e 4e 69 6c 32 64 2e 54 56 73 5f 48 76 74 41 51 75 6d 6c 69 4e 42 56 6c 6d 6a 48 49 37 51 48 45 36 58 46 4a 35 55 55 5a 7a 56 7a 6a 30 45 57 74 7a 51 74 52 4c 32 58 61 34 58 66 37 41 6b 6e 5f 4b 31 37 77 76 5a 79 33 4c 48 58 65 5a 7a 59 35 57 57 39 4d 6d 78 32 58 43 50 42 47 2e 4b 6a 31 4b 4d 6f 48 6d 41 6e 63 34 68 62 38 72 33 32 39 70 44 43 42 78 72 78 77 4b 72 6a 4b 42 4c 42 63 58 45 46 4f 41 59 39 67 74 36 71 6c 7a 49 38 63 77 66 2e 63 76 6b 71 42 43 2e 75 7a 44 4d 66 47 74 5f 72 51 31 36 54 41 6c 74 4f 56 46 78 72 52 32 4a 7a 6e 37 75 71 41 57 5a 61 52 77 7a 6a 74 56 4c 59 34 63 32 70 64 46 32 49 73 56 41 4d 5f 62 6e 39 46 42
                                                                        Data Ascii: zLx4MR6FiX0741.rYcx.CF_oUs2XJsYEyMhypvmvAhNNil2d.TVs_HvtAQumliNBVlmjHI7QHE6XFJ5UUZzVzj0EWtzQtRL2Xa4Xf7Akn_K17wvZy3LHXeZzY5WW9Mmx2XCPBG.Kj1KMoHmAnc4hb8r329pDCBxrxwKrjKBLBcXEFOAY9gt6qlzI8cwf.cvkqBC.uzDMfGt_rQ16TAltOVFxrR2Jzn7uqAWZaRwzjtVLY4c2pdF2IsVAM_bn9FB
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 53 42 54 48 2e 58 65 79 62 73 68 54 78 75 34 32 37 6b 35 54 4e 34 38 36 70 32 39 55 66 72 72 6a 6d 64 33 77 48 34 42 35 70 34 37 55 4a 58 2e 56 32 45 6a 66 47 35 58 44 45 4d 79 73 48 6e 63 4d 79 46 78 62 49 4a 46 36 38 73 52 71 69 72 41 30 79 39 42 7a 57 2e 73 4b 4a 51 43 5f 78 61 30 49 38 61 6e 38 6e 57 76 58 47 6c 42 6d 7a 6d 43 72 72 4c 37 4a 6d 38 35 50 45 65 2e 46 63 42 71 70 76 59 61 5a 71 6e 6f 57 42 6f 66 65 52 76 30 70 64 59 59 73 4f 67 74 49 43 51 2e 69 31 44 34 76 47 70 41 22 2c 6d 64 72 64 3a 20 22 4c 57 65 57 61 74 63 2e 38 5f 6a 58 41 4e 37 70 4d 52 48 75 35 67 48 56 57 64 75 4b 63 73 43 67 6d 6d 51 62 63 56 47 54 71 30 30 2d 31 37 34 34 33 38 31 31 38 37 2d 31 2e 32 2e 31 2e 31 2d 4c 61 59 75 52 6c 42 50 51 72 74 42 38 68 4e 64 4c 50 5f 73
                                                                        Data Ascii: SBTH.XeybshTxu427k5TN486p29Ufrrjmd3wH4B5p47UJX.V2EjfG5XDEMysHncMyFxbIJF68sRqirA0y9BzW.sKJQC_xa0I8an8nWvXGlBmzmCrrL7Jm85PEe.FcBqpvYaZqnoWBofeRv0pdYYsOgtICQ.i1D4vGpA",mdrd: "LWeWatc.8_jXAN7pMRHu5gHVWduKcsCgmmQbcVGTq00-1744381187-1.2.1.1-LaYuRlBPQrtB8hNdLP_s
                                                                        2025-04-11 14:19:47 UTC876INData Raw: 6b 51 6d 38 4e 48 71 4a 59 4b 50 30 67 64 5a 36 6e 7a 56 4e 68 45 68 6f 30 72 50 33 65 33 35 33 6e 78 61 6a 4b 4b 69 59 4f 48 6f 73 42 32 76 52 74 37 47 30 4b 68 75 66 68 65 74 49 44 64 63 47 64 59 4c 52 75 76 49 73 6b 36 50 42 4b 6a 7a 57 70 68 4f 5f 57 72 44 77 74 75 77 49 49 7a 4f 4a 75 57 55 2e 4c 4d 77 31 4f 5f 6f 67 6e 33 57 34 53 70 78 33 67 4e 65 7a 6f 6f 50 50 36 4e 5a 4a 5a 33 74 4f 63 5a 39 36 76 49 5a 39 79 66 48 49 4c 55 34 30 72 4a 39 4c 5a 57 2e 57 4f 34 69 4b 55 6b 56 6f 51 73 59 56 4b 45 6b 56 79 55 37 56 70 4d 38 62 72 77 4f 68 77 2e 51 6a 65 65 69 54 46 6b 45 65 79 6c 49 38 54 49 6c 6e 4e 68 70 72 4d 79 39 2e 4f 6e 68 37 32 33 4a 6a 59 6a 66 50 78 58 45 50 69 78 49 76 36 70 77 7a 42 6d 5a 46 2e 7a 55 65 72 76 50 51 52 6b 6f 6d 79 6f 2e
                                                                        Data Ascii: kQm8NHqJYKP0gdZ6nzVNhEho0rP3e353nxajKKiYOHosB2vRt7G0KhufhetIDdcGdYLRuvIsk6PBKjzWphO_WrDwtuwIIzOJuWU.LMw1O_ogn3W4Spx3gNezooPP6NZJZ3tOcZ96vIZ9yfHILU40rJ9LZW.WO4iKUkVoQsYVKEkVyU7VpM8brwOhw.QjeeiTFkEeylI8TIlnNhprMy9.Onh723JjYjfPxXEPixIv6pwzBmZF.zUervPQRkomyo.
                                                                        2025-04-11 14:19:47 UTC1369INData Raw: 39 37 35 0d 0a 46 32 31 65 6a 72 46 32 47 6a 32 52 57 73 63 61 41 55 4b 75 6e 57 5a 6b 61 56 55 39 6d 67 4c 47 59 4f 44 62 67 74 6a 73 75 52 4a 2e 6e 46 71 67 67 77 7a 7a 4a 75 35 76 66 49 6c 32 44 50 64 69 6f 66 38 67 58 43 6f 5a 6c 79 44 5f 4a 66 6a 44 33 6f 30 36 6c 47 42 44 43 54 59 53 49 49 5a 6a 57 51 4f 76 59 39 7a 6c 53 4a 5a 54 55 49 34 63 5f 33 56 6e 6d 49 4c 4c 4d 74 34 6b 32 77 6e 4e 70 32 69 56 75 48 53 43 57 79 77 5f 31 34 34 2e 44 32 43 47 4e 55 52 39 52 35 46 51 31 43 75 63 6a 30 4b 51 66 72 49 4f 41 54 38 4a 66 39 4c 33 77 75 72 32 49 55 62 64 4a 68 50 6c 66 4f 4b 73 4a 73 78 5f 6b 66 69 5a 39 31 56 5a 6c 6d 6e 58 46 41 52 63 42 69 65 36 47 43 53 57 7a 75 48 6d 48 55 62 79 63 5a 4c 6a 57 74 37 66 70 42 41 71 63 31 78 49 35 65 50 57 78 36
                                                                        Data Ascii: 975F21ejrF2Gj2RWscaAUKunWZkaVU9mgLGYODbgtjsuRJ.nFqggwzzJu5vfIl2DPdiof8gXCoZlyD_JfjD3o06lGBDCTYSIIZjWQOvY9zlSJZTUI4c_3VnmILLMt4k2wnNp2iVuHSCWyw_144.D2CGNUR9R5FQ1Cucj0KQfrIOAT8Jf9L3wur2IUbdJhPlfOKsJsx_kfiZ91VZlmnXFARcBie6GCSWzuHmHUbycZLjWt7fpBAqc1xI5ePWx6
                                                                        2025-04-11 14:19:47 UTC1059INData Raw: 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 39 39 36 35 37 35 32 32 36 38 30 37 30 37
                                                                        Data Ascii: pt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/99657522680707


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.74970935.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:47 UTC580OUTOPTIONS /report/v4?s=F37Vz8oQCpWyIeYkgKJjdTv1X4Jp04T0Glm3CnHd%2BXiKq9LUGXb6hOcbKlGeC50iRCkPm3IW5A8j1xpJqIPIUA%2FlpXks1yWIU%2Fk5wSQprYEbL3B2oyt%2F4aofIGjUfMfu4OuZwne3QYx62N7vCHzZUQ%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:47 UTC336INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-max-age: 86400
                                                                        access-control-allow-methods: OPTIONS, POST
                                                                        access-control-allow-origin: *
                                                                        access-control-allow-headers: content-length, content-type
                                                                        date: Fri, 11 Apr 2025 14:19:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.74971135.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:47 UTC555OUTPOST /report/v4?s=F37Vz8oQCpWyIeYkgKJjdTv1X4Jp04T0Glm3CnHd%2BXiKq9LUGXb6hOcbKlGeC50iRCkPm3IW5A8j1xpJqIPIUA%2FlpXks1yWIU%2Fk5wSQprYEbL3B2oyt%2F4aofIGjUfMfu4OuZwne3QYx62N7vCHzZUQ%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 907
                                                                        Content-Type: application/reports+json
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:47 UTC907OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 2e 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69 2e 70 69 66
                                                                        Data Ascii: [{"age":3,"body":{"elapsed_time":700,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.6.70","status_code":403,"type":"http.error"},"type":"network-error","url":"https://mubudanotavibi.pif
                                                                        2025-04-11 14:19:48 UTC214INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-allow-origin: *
                                                                        vary: Origin
                                                                        date: Fri, 11 Apr 2025 14:19:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.749710104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:47 UTC1527OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1ef2cba46db9 HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw&__cf_chl_rt_tk=lUscXQOyngMdT976T2cFT4IzEPbGHwBiJcRgrDWzp1I-1744381187-1.0.1.1-PlLjMCyBzTFP77fmNyUirF3WSuwo_mOPcTdD0Y_uTQU
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:48 UTC901INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:48 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 93133
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1ef9bb6d961a-MIA
                                                                        Server: cloudflare
                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bvbgM%2Bmvb%2F2k4xz%2FcRk003I67T6omE%2BsvOhoQyZvNN5jjhM%2B7fyEXENyJutaU4wFlv7Hkph3fv12N60BjOhjRoPSZWpQsPuqXcvOifjEaN4kibvogjoDRM4z%2FfyztjLMUh0UF1CPw7G0mHzfi8InGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=126038&min_rtt=125911&rtt_var=26646&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2099&delivery_rate=32033&cwnd=252&unsent_bytes=0&cid=2d892cf4ddce716b&ts=281&x=0"
                                                                        2025-04-11 14:19:48 UTC468INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 62 72 6f 77 73 65 72 5f 6e 6f 74
                                                                        Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.jUSit5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"browser_not
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73
                                                                        Data Ascii: browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","footer_text":"Performance%20%26amp%3B%20s
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30 61 63 74 69 6f 6e 25 32 30 62 65 6c 6f 77 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 22 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 25 32 30 67 75 69 64 65
                                                                        Data Ascii: y%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_overrun_description":"Stuck%20here%3F","interactive_running":"Verify%20you%20are%20human%20by%20completing%20the%20action%20below.","feedback_report_guideline":"Troubleshooting%20guide
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68
                                                                        Data Ascii: net%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","page_title":"Just%20a%20moment...","interstitial_h
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 61 6e 64 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72
                                                                        Data Ascii: and%20reload%20the%20page.","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","testing_only_always_pass":"Testing%20only%2C%20always%20pass."},"polyfills":{"feedback_repor
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 54 46 75 6c 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 42 4b 4c 6d 43 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 4f 50 57 58 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 67 4a 28 38 36 35 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 67 4a 28 31 31 31 32 29 5d 28 65 53 2c 68 29 2c 67 5b 67 4a 28 39 32 36 29 5d 5b 67 4a 28 38 38 30 29 5d 26 26 28 78 3d 78 5b 67 4a 28 34 37 38 29 5d 28 67 5b 67 4a 28 39 32 36 29 5d 5b 67 4a 28 38 38 30 29 5d 28
                                                                        Data Ascii: ,H){return G===H},'TFulT':function(G,H){return G(H)},'BKLmC':function(G,H,I,J){return G(H,I,J)},'OPWXF':function(G,H,I){return G(H,I)}},o[gJ(865)](null,h)||h===void 0)return j;for(x=o[gJ(1112)](eS,h),g[gJ(926)][gJ(880)]&&(x=x[gJ(478)](g[gJ(926)][gJ(880)](
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 65 55 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 67 4d 28 31 33 33 34 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 67 4d 28 39 37 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 67 4d 2c 69 5b 67 4e 28 34 30 31 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 56 3d 5b 5d 2c 65 57 3d 30 3b 32 35 36 3e 65 57 3b 65 56 5b 65 57 5d 3d 53 74 72 69 6e 67 5b 67 46 28 31 32 37 33 29 5d 28 65 57 29 2c 65 57 2b 2b 29 3b 67 44 3d 28 65 58 3d 28 30 2c 65 76 61 6c 29 28 67 46 28 39 32 35 29 29 2c 65 59 3d 61 74 6f 62 28 67 46 28 38 35 36 29 29 2c 65 4d 5b 67 46 28 38 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 75 2c 65 29 7b
                                                                        Data Ascii: eU,h[j[k]][m])||g[l][gM(1334)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][gM(971)](function(n,gN){return gN=gM,i[gN(401)]('o.',n)})},eV=[],eW=0;256>eW;eV[eW]=String[gF(1273)](eW),eW++);gD=(eX=(0,eval)(gF(925)),eY=atob(gF(856)),eM[gF(817)]=function(c,hu,e){
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 5d 29 2b 27 2f 27 2b 65 4d 5b 68 43 28 39 34 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 68 43 28 39 34 35 29 5d 5b 68 43 28 36 39 30 29 5d 2c 6f 3d 7b 7d 2c 6f 5b 68 43 28 31 31 32 32 29 5d 3d 65 4d 5b 68 43 28 39 34 35 29 5d 5b 68 43 28 31 31 32 32 29 5d 2c 6f 5b 68 43 28 36 37 34 29 5d 3d 65 4d 5b 68 43 28 39 34 35 29 5d 5b 68 43 28 36 37 34 29 5d 2c 6f 5b 68 43 28 36 37 35 29 5d 3d 65 4d 5b 68 43 28 39 34 35 29 5d 5b 68 43 28 36 37 35 29 5d 2c 6f 5b 68 43 28 31 32 34 31 29 5d 3d 65 4d 5b 68 43 28 39 34 35 29 5d 5b 68 43 28 35 36 34 29 5d 2c 73 3d 6f 2c 76 3d 6e 65 77 20 65 4d 5b 28 68 43 28 34 33 35 29 29 5d 28 29 2c 76 5b 68 43 28 31 33 33 36 29 5d 28 6b 5b 68 43 28 36 33 37 29 5d 2c 6e 29 2c 76 5b 68 43 28 37 31 30 29 5d 3d 35 65 33 2c 76 5b 68 43 28
                                                                        Data Ascii: ])+'/'+eM[hC(945)].cH+'/'+eM[hC(945)][hC(690)],o={},o[hC(1122)]=eM[hC(945)][hC(1122)],o[hC(674)]=eM[hC(945)][hC(674)],o[hC(675)]=eM[hC(945)][hC(675)],o[hC(1241)]=eM[hC(945)][hC(564)],s=o,v=new eM[(hC(435))](),v[hC(1336)](k[hC(637)],n),v[hC(710)]=5e3,v[hC(
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 2c 6a 5b 68 46 28 31 31 36 39 29 5d 3d 68 46 28 31 31 34 34 29 2c 6a 5b 68 46 28 34 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 68 46 28 33 34 33 29 5d 3d 68 46 28 36 36 35 29 2c 6a 5b 68 46 28 37 38 32 29 5d 3d 68 46 28 37 31 39 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 46 28 31 32 33 38 29 5d 28 29 2c 6d 3d 6b 5b 68 46 28 31 31 36 39 29 5d 2c 6c 5b 68 46 28 34 32 38 29 5d 28 6d 29 3e 2d 31 29 7b 69 66 28 6b 5b 68 46 28 34 31 31 29 5d 28 6b 5b 68 46 28 33 34 33 29 5d 2c 6b 5b 68 46 28 33 34 33 29 5d 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 65 5b 68 46 28 37 39 38 29 5d 3d 66 28 68 46 28 37 35 37 29 29 7d 72 65 74 75 72 6e 20 6e 3d 7b 7d 2c 6e 5b 68 46 28 31 31 33 37 29 5d 3d 65 2c 6e 5b 68 46 28 36 35
                                                                        Data Ascii: ,j[hF(1169)]=hF(1144),j[hF(411)]=function(s,v){return s===v},j[hF(343)]=hF(665),j[hF(782)]=hF(719),k=j,l=e[hF(1238)](),m=k[hF(1169)],l[hF(428)](m)>-1){if(k[hF(411)](k[hF(343)],k[hF(343)]))return;else e[hF(798)]=f(hF(757))}return n={},n[hF(1137)]=e,n[hF(65
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 37 34 29 5d 3d 66 56 2c 67 70 5b 67 46 28 31 33 31 36 29 5d 3d 66 55 2c 65 4d 5b 67 46 28 33 34 31 29 5d 3d 67 70 2c 67 71 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 76 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 76 3d 67 46 2c 67 3d 7b 7d 2c 67 5b 69 76 28 39 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 76 28 34 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 76 28 39 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 76 28 31 33 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 69 76 28 39 30
                                                                        Data Ascii: 74)]=fV,gp[gF(1316)]=fU,eM[gF(341)]=gp,gq=function(f,iv,g,h,i,j,k,l,m){for(iv=gF,g={},g[iv(908)]=function(n,s){return n+s},g[iv(439)]=function(n,s){return n+s},g[iv(905)]=function(n,s){return n-s},g[iv(1342)]=function(n,s){return n%s},h=g,m,j=32,l=h[iv(90


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.749713104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:48 UTC1835OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 3943
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        cf-chl-ra: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        cf-chl: h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: */*
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:48 UTC3943OUTData Raw: 30 36 79 6c 4c 6c 67 6c 64 6c 37 6c 48 38 65 39 38 65 6f 6c 6b 6e 58 74 2d 75 4b 6b 38 4b 6c 65 63 79 45 65 6e 6c 45 2d 48 77 65 58 45 71 65 34 32 45 6c 48 42 65 61 6c 38 36 48 5a 65 74 6c 79 32 51 32 71 65 69 63 2b 69 42 65 6b 6b 6d 34 65 36 35 65 65 5a 65 64 6b 65 75 4c 46 2d 6c 48 53 24 6c 58 4a 56 24 49 46 6b 4b 75 57 56 65 33 78 79 6d 35 65 42 42 64 65 79 6c 38 49 56 57 47 69 6b 6d 53 4f 57 72 6d 76 33 51 32 65 6a 4b 6d 47 61 6c 65 32 4d 4f 34 73 39 78 79 65 7a 63 36 65 38 33 51 53 7a 64 4e 35 65 6d 74 73 50 78 67 66 39 78 67 56 51 6c 65 35 79 34 6f 75 65 38 45 39 75 78 4a 79 6c 45 4d 39 61 38 45 6a 65 38 62 5a 79 39 33 42 31 6b 6d 30 74 35 63 2d 49 6c 54 52 61 38 6c 65 46 4d 36 65 38 5a 74 42 31 62 79 65 4c 33 57 49 71 46 4d 65 4a 35 78 65 6a 4e 6b
                                                                        Data Ascii: 06ylLlgldl7lH8e98eolknXt-uKk8KlecyEenlE-HweXEqe42ElHBeal86HZetly2Q2qeic+iBekkm4e65eeZedkeuLF-lHS$lXJV$IFkKuWVe3xym5eBBdeyl8IVWGikmSOWrmv3Q2ejKmGale2MO4s9xyezc6e83QSzdN5emtsPxgf9xgVQle5y4oue8E9uxJylEM9a8Eje8bZy93B1km0t5c-IlTRa8leFM6e8ZtB1byeL3WIqFMeJ5xejNk
                                                                        2025-04-11 14:19:48 UTC870INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:48 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 16960
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1efdbd966dbb-MIA
                                                                        Server: cloudflare
                                                                        Cf-Chl-Gen: t8hTcUD0IDmVGTeRv65ktKFLrgD5RNugio6m4EFBlmI=$LIdaAjwnt/a08Cxq5xvItw==
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5jp7q40474uq3Oa78AfxwSPTG0ErJA749YYiJf2t0nooaQUBlbSNzzw5KTK3sN7h%2FFVhcLbDjKSnNt2sL1jN3oCJGRU20LCcGLndXcPKS%2FrCKZhxX5zw4swTYzBV%2BYsqGqKcd%2FNt7mEzvTdyezSxkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=120656&min_rtt=120613&rtt_var=25508&sent=8&recv=12&lost=0&retrans=0&sent_bytes=2836&recv_bytes=6394&delivery_rate=33440&cwnd=252&unsent_bytes=0&cid=d1c590f94ab55e59&ts=278&x=0"
                                                                        2025-04-11 14:19:48 UTC499INData Raw: 67 59 78 6a 6b 31 71 49 66 4a 39 64 6e 5a 4b 64 58 34 39 58 58 4a 64 67 69 5a 57 4a 69 59 32 5a 6a 59 32 4b 69 6f 4b 51 62 59 71 52 67 33 6c 73 75 37 75 4a 6c 58 36 58 6e 5a 79 51 6d 4d 4a 38 6b 4a 54 46 6f 37 4f 73 74 5a 37 41 73 62 4b 6c 77 4e 4b 71 71 63 71 6d 6d 5a 54 4b 71 72 4b 73 7a 4e 36 79 74 64 61 30 33 4e 72 50 6f 2b 43 37 32 4f 71 36 77 65 4b 73 34 63 66 6e 31 4f 48 4e 36 72 4f 32 79 75 6a 36 37 4e 48 75 76 50 58 65 39 64 4d 43 32 76 6e 42 2b 65 58 38 79 50 6e 6a 2f 73 73 42 7a 41 55 4d 43 75 73 48 30 39 62 71 44 39 63 57 2f 52 54 76 34 50 44 39 34 41 44 33 47 50 67 41 41 78 2f 6d 37 50 73 4b 37 42 41 45 4a 2b 38 6c 4c 53 72 7a 36 78 6f 74 48 53 6f 50 43 6b 41 2b 4f 54 74 46 4a 41 64 41 41 79 56 45 46 52 30 63 44 45 30 35 4a 30 52 43 54 79 6f
                                                                        Data Ascii: gYxjk1qIfJ9dnZKdX49XXJdgiZWJiY2ZjY2KioKQbYqRg3lsu7uJlX6XnZyQmMJ8kJTFo7OstZ7AsbKlwNKqqcqmmZTKqrKszN6ytda03NrPo+C72Oq6weKs4cfn1OHN6rO2yuj67NHuvPXe9dMC2vnB+eX8yPnj/ssBzAUMCusH09bqD9cW/RTv4PD94AD3GPgAAx/m7PsK7BAEJ+8lLSrz6xotHSoPCkA+OTtFJAdAAyVEFR0cDE05J0RCTyo
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 61 34 74 7a 5a 44 65 44 64 42 51 4c 34 35 74 67 49 37 68 30 5a 45 39 38 66 39 68 41 45 4a 43 59 61 49 42 72 6a 45 2f 67 4e 36 52 6a 38 4a 65 30 47 44 2f 30 6c 2f 67 55 47 41 79 59 64 4f 2f 6f 39 4e 79 6b 34 41 2f 77 30 4a 42 30 6d 53 43 74 48 4a 67 52 4d 53 53 41 48 43 41 34 73 49 67 35 4d 49 31 49 6b 54 6c 52 4f 47 45 63 74 51 52 35 4d 4d 56 6b 69 4f 6b 4d 7a 51 6a 73 35 4f 56 77 36 4a 6a 31 68 58 6c 56 44 4e 55 30 71 64 6d 4d 35 53 30 39 63 64 31 64 73 65 47 42 31 65 49 42 6c 63 58 75 46 59 6b 78 59 66 49 6c 70 57 35 42 6a 5a 31 39 65 6b 58 42 6e 6d 59 5a 39 61 31 31 75 62 4a 39 68 6c 48 53 6b 5a 47 4b 66 6b 61 42 72 5a 61 64 6e 68 61 46 6a 72 6f 4b 31 64 62 4f 43 75 48 6d 6d 76 4c 47 35 73 37 6d 2b 6b 38 4b 4c 73 70 53 68 70 4c 57 66 70 4d 57 35 6e 6f
                                                                        Data Ascii: a4tzZDeDdBQL45tgI7h0ZE98f9hAEJCYaIBrjE/gN6Rj8Je0GD/0l/gUGAyYdO/o9Nyk4A/w0JB0mSCtHJgRMSSAHCA4sIg5MI1IkTlROGEctQR5MMVkiOkMzQjs5OVw6Jj1hXlVDNU0qdmM5S09cd1dseGB1eIBlcXuFYkxYfIlpW5BjZ19ekXBnmYZ9a11ubJ9hlHSkZGKfkaBrZadnhaFjroK1dbOCuHmmvLG5s7m+k8KLspShpLWfpMW5no
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 33 51 62 68 31 2b 66 6b 46 52 48 77 35 77 73 68 37 75 33 56 39 75 37 75 33 51 6f 6d 41 51 72 35 2b 43 41 6d 42 69 2f 36 36 69 45 46 4a 2b 30 68 47 6a 59 32 2b 78 63 61 39 69 45 69 45 42 45 42 48 52 76 39 46 77 59 69 4a 78 67 57 48 79 73 48 51 44 77 70 46 44 63 66 55 45 6c 44 46 53 63 32 4e 56 30 66 59 54 4e 4c 59 69 41 77 47 55 5a 58 49 45 77 6a 48 7a 68 67 4b 56 74 46 54 43 39 68 51 57 31 6a 55 48 70 46 63 33 35 51 66 6e 39 7a 59 56 78 7a 63 34 4e 43 5a 6d 6d 4a 68 30 70 58 56 6f 64 72 68 32 2b 4c 58 5a 4e 4e 6b 6c 4f 43 54 48 42 39 6d 58 52 74 65 59 32 58 59 59 32 67 68 6e 78 68 6f 5a 5a 68 6a 58 35 6f 70 59 46 37 6f 61 32 70 70 36 65 6c 72 59 71 30 62 5a 4b 58 73 58 71 56 66 59 43 39 74 5a 32 35 75 33 35 2f 6e 37 65 6a 68 62 6d 33 77 36 4b 64 71 6f 71
                                                                        Data Ascii: 3Qbh1+fkFRHw5wsh7u3V9u7u3QomAQr5+CAmBi/66iEFJ+0hGjY2+xca9iEiEBEBHRv9FwYiJxgWHysHQDwpFDcfUElDFSc2NV0fYTNLYiAwGUZXIEwjHzhgKVtFTC9hQW1jUHpFc35Qfn9zYVxzc4NCZmmJh0pXVodrh2+LXZNNklOCTHB9mXRteY2XYY2ghnxhoZZhjX5opYF7oa2pp6elrYq0bZKXsXqVfYC9tZ25u35/n7ejhbm3w6Kdqoq
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 67 2f 77 32 68 59 54 39 4e 67 59 33 2b 45 48 42 50 34 41 47 65 54 72 2b 41 6a 71 48 51 49 45 4a 75 7a 31 4e 79 45 51 4b 2f 6f 64 46 69 59 79 4f 54 49 68 4d 30 55 6d 47 42 34 42 41 2f 73 65 42 7a 38 35 53 7a 73 49 53 43 6f 67 51 77 35 4b 4f 44 63 53 50 44 4d 79 55 54 31 66 4c 79 49 61 50 54 30 64 50 7a 4e 71 4b 6a 70 4a 4a 6b 45 6c 54 79 6c 72 58 46 46 4a 54 33 52 6a 52 6b 5a 51 53 45 55 2b 67 46 64 2f 66 46 5a 68 67 33 64 54 63 55 4e 69 61 34 69 49 67 48 39 4f 69 32 35 6c 62 56 43 42 6a 47 75 45 55 57 74 35 5a 70 79 67 62 4b 4a 34 6d 35 43 42 63 4a 46 6c 6e 32 6c 2b 6a 57 61 62 72 49 2b 69 63 70 4b 54 72 4a 43 50 75 57 39 36 64 4c 75 38 74 48 6d 54 75 48 79 58 75 35 32 32 75 72 43 6d 6c 4a 54 48 6f 6f 72 49 75 5a 36 2f 69 72 36 6b 72 59 37 41 70 36 50 49
                                                                        Data Ascii: g/w2hYT9NgY3+EHBP4AGeTr+AjqHQIEJuz1NyEQK/odFiYyOTIhM0UmGB4BA/seBz85SzsISCogQw5KODcSPDMyUT1fLyIaPT0dPzNqKjpJJkElTylrXFFJT3RjRkZQSEU+gFd/fFZhg3dTcUNia4iIgH9Oi25lbVCBjGuEUWt5ZpygbKJ4m5CBcJFln2l+jWabrI+icpKTrJCPuW96dLu8tHmTuHyXu522urCmlJTHoorIuZ6/ir6krY7Ap6PI
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 50 66 45 68 63 6e 45 53 6f 68 46 41 63 6a 49 67 4d 75 42 51 30 68 4e 51 55 51 42 42 67 50 4f 67 63 71 43 52 30 36 38 66 63 69 47 67 34 7a 2f 54 6f 53 4a 41 49 32 4b 53 52 41 44 78 38 2b 4a 56 42 4f 42 30 4e 59 55 52 5a 47 53 42 6c 53 45 46 68 4c 45 7a 6c 55 54 78 39 6c 57 52 35 56 52 32 6c 43 53 6b 68 4c 59 45 56 77 52 46 31 42 55 30 31 45 61 7a 55 37 4d 6d 39 31 65 6e 39 75 50 58 49 36 63 32 64 52 56 58 75 42 64 6e 56 62 54 56 39 68 6a 33 74 6c 55 4a 4e 54 67 58 69 56 65 56 5a 62 6b 56 31 63 66 6c 68 66 64 4a 56 35 63 58 4e 6a 66 61 70 33 6d 34 74 35 71 5a 2b 42 65 34 42 79 6f 72 47 46 67 37 65 77 6b 4a 32 56 73 48 2b 66 6e 70 31 2f 6d 35 36 41 78 34 61 46 74 38 43 4c 69 6f 44 45 78 59 50 4a 69 59 2b 50 77 39 57 35 73 4a 54 4f 78 71 6a 52 75 37 75 79 71
                                                                        Data Ascii: PfEhcnESohFAcjIgMuBQ0hNQUQBBgPOgcqCR068fciGg4z/ToSJAI2KSRADx8+JVBOB0NYURZGSBlSEFhLEzlUTx9lWR5VR2lCSkhLYEVwRF1BU01EazU7Mm91en9uPXI6c2dRVXuBdnVbTV9hj3tlUJNTgXiVeVZbkV1cflhfdJV5cXNjfap3m4t5qZ+Be4ByorGFg7ewkJ2VsH+fnp1/m56Ax4aFt8CLioDExYPJiY+Pw9W5sJTOxqjRu7uyq
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 62 41 78 30 61 2f 42 66 37 49 75 76 74 49 51 45 68 4c 79 4d 34 45 69 67 56 45 68 77 31 4c 52 77 5a 48 54 73 56 46 7a 30 45 42 79 67 61 51 45 67 58 52 30 42 51 48 55 63 64 53 78 34 67 4c 51 73 70 4a 55 68 4e 4d 79 67 57 4d 6c 59 33 51 6c 67 78 57 46 34 2b 5a 7a 4d 6a 57 54 31 65 54 47 64 63 53 57 59 39 59 6b 39 45 55 56 52 49 53 48 74 6d 55 6b 78 2f 61 33 52 51 67 32 39 6d 5a 33 2b 4a 56 6b 4a 6a 64 6f 39 4f 67 46 4a 70 68 58 57 58 69 56 4a 32 55 70 6c 58 63 6e 78 74 57 4a 64 35 6f 35 35 79 66 59 47 52 65 61 69 4b 64 61 69 6f 61 4a 75 47 66 49 65 4c 6a 33 53 49 75 59 79 47 74 62 61 57 6d 58 65 39 69 61 4f 2b 73 4c 2b 6a 6f 4b 6d 70 6f 35 6d 68 74 34 69 39 6e 34 6e 47 71 61 44 53 70 64 61 6f 6f 63 75 6d 79 71 2f 64 7a 39 37 41 7a 4e 4b 38 6d 39 62 56 77 4d
                                                                        Data Ascii: bAx0a/Bf7IuvtIQEhLyM4EigVEhw1LRwZHTsVFz0EBygaQEgXR0BQHUcdSx4gLQspJUhNMygWMlY3QlgxWF4+ZzMjWT1eTGdcSWY9Yk9EUVRISHtmUkx/a3RQg29mZ3+JVkJjdo9OgFJphXWXiVJ2UplXcnxtWJd5o55yfYGReaiKdaioaJuGfIeLj3SIuYyGtbaWmXe9iaO+sL+joKmpo5mht4i9n4nGqaDSpdaoocumyq/dz97AzNK8m9bVwM
                                                                        2025-04-11 14:19:48 UTC107INData Raw: 43 54 50 70 36 51 55 43 44 42 41 52 36 77 6e 78 50 66 63 72 4d 51 34 30 47 53 34 35 46 55 5a 46 4e 54 77 5a 53 79 4d 72 51 52 31 4d 4f 69 59 7a 54 6b 38 52 57 42 51 52 47 6c 64 50 50 45 39 62 53 52 52 4e 5a 55 31 47 55 6d 5a 61 4a 45 46 48 51 55 38 2b 53 43 34 78 4b 7a 52 4b 50 32 74 71 56 56 49 31 66 54 67 39 4f 33 68
                                                                        Data Ascii: CTPp6QUCDBAR6wnxPfcrMQ40GS45FUZFNTwZSyMrQR1MOiYzTk8RWBQRGldPPE9bSRRNZU1GUmZaJEFHQU8+SC4xKzRKP2tqVVI1fTg9O3h
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 4d 64 33 46 53 67 6b 55 39 55 49 5a 4b 62 45 68 66 61 59 6c 69 62 56 42 2b 68 57 70 67 61 34 56 73 6d 6d 75 56 64 58 68 65 57 33 53 6a 62 35 4a 36 67 48 65 64 66 36 65 6e 6d 32 71 5a 6a 70 47 6d 71 6e 35 76 62 70 39 31 64 72 61 61 65 5a 75 76 76 6f 36 78 75 35 57 52 66 37 2b 44 6c 62 65 43 6e 63 65 37 77 35 2b 63 6a 62 37 4e 70 5a 2f 54 74 71 79 32 74 5a 4b 6b 74 4c 61 59 33 35 36 66 75 64 69 6a 6f 70 6a 63 33 5a 76 68 6f 65 53 6e 32 2b 43 72 71 39 32 79 31 64 50 56 39 75 48 45 37 64 66 76 7a 64 6e 54 79 74 38 42 37 74 2f 30 31 39 33 66 39 73 62 64 39 66 66 74 77 65 44 2b 7a 65 48 73 42 66 66 70 39 2f 63 4b 47 65 62 6e 43 65 30 68 48 67 33 35 47 76 50 35 47 39 6f 41 35 4f 55 44 49 65 34 47 49 52 49 30 2b 7a 51 4d 41 67 77 6f 43 68 67 71 2b 67 34 5a 43 42
                                                                        Data Ascii: Md3FSgkU9UIZKbEhfaYlibVB+hWpga4VsmmuVdXheW3Sjb5J6gHedf6enm2qZjpGmqn5vbp91draaeZuvvo6xu5WRf7+DlbeCnce7w5+cjb7NpZ/Ttqy2tZKktLaY356fudijopjc3ZvhoeSn2+Crq92y1dPV9uHE7dfvzdnTyt8B7t/0193f9sbd9fftweD+zeHsBffp9/cKGebnCe0hHg35GvP5G9oA5OUDIe4GIRI0+zQMAgwoChgq+g4ZCB
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 4f 6d 4a 39 66 33 57 41 68 57 52 66 68 5a 4b 43 66 49 69 58 6c 5a 42 33 64 33 46 36 6b 47 69 4e 6a 33 35 38 66 48 64 32 6c 6e 6d 52 68 34 56 71 59 6f 57 6c 6a 48 32 42 6f 36 71 53 6b 70 43 70 64 49 71 78 75 70 32 63 6a 37 4f 64 74 62 57 68 70 5a 65 43 6d 37 36 59 76 5a 2b 4a 77 62 32 48 72 4b 71 66 77 72 57 75 79 4b 53 67 71 36 58 47 70 74 44 65 75 39 6e 55 32 65 47 64 32 63 50 6d 78 62 2f 61 76 4c 54 67 79 74 72 4b 77 75 50 71 76 64 4f 74 36 73 58 53 31 2f 62 47 32 2f 37 4c 73 74 62 7a 41 38 7a 6a 30 39 33 6a 34 74 54 5a 39 4f 6b 50 2f 66 37 6a 37 75 38 4d 43 67 6b 48 79 76 50 53 43 74 6a 33 2b 2f 4d 4e 38 68 58 34 44 77 51 58 42 66 59 45 34 51 49 4a 2f 51 41 69 35 77 54 70 42 50 45 4f 4b 52 51 76 46 77 67 55 38 68 45 61 4e 6a 51 52 4e 6a 34 35 4a 44 77
                                                                        Data Ascii: OmJ9f3WAhWRfhZKCfIiXlZB3d3F6kGiNj358fHd2lnmRh4VqYoWljH2Bo6qSkpCpdIqxup2cj7OdtbWhpZeCm76YvZ+Jwb2HrKqfwrWuyKSgq6XGptDeu9nU2eGd2cPmxb/avLTgytrKwuPqvdOt6sXS1/bG2/7LstbzA8zj093j4tTZ9OkP/f7j7u8MCgkHyvPSCtj3+/MN8hX4DwQXBfYE4QIJ/QAi5wTpBPEOKRQvFwgU8hEaNjQRNj45JDw


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.749714104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:48 UTC604OUTGET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: script
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:48 UTC471INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:48 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 48123
                                                                        Connection: close
                                                                        accept-ranges: bytes
                                                                        last-modified: Fri, 04 Apr 2025 13:58:27 GMT
                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                        access-control-allow-origin: *
                                                                        cross-origin-resource-policy: cross-origin
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1efe9f9cb032-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                        Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 76 2c 68 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 76 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 76 2e 76 61 6c 75 65 29 2c 21 28 74 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 74 29 29 3b 63 3d 21 30 29
                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,t){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,v,h;try{for(a=a.call(e);!(c=(v=a.next()).done)&&(o.push(v.value),!(t&&o.length===t));c=!0)
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 76 26 26 28 76 3d 30 2c 70 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                        Data Ascii: ])}}function s(p){if(o)throw new TypeError("Generator is already executing.");for(;v&&(v=0,p[0]&&(a=0)),a;)try{if(o=1,c&&(l=p[0]&2?c.return:p[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,p[1])).done)return l;switch(c=0,l&&(p=[p[0]&2,l.val
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 29 3b 76 61 72 20 48 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 2c 65 2e 4c 69 67 68 74 3d 22 6c 69 67 68 74 22 2c 65 2e 44 61 72 6b 3d 22 64 61 72 6b 22 7d 29 28 48 65 7c 7c 28 48 65 3d 7b 7d 29 29 3b 76 61 72 20 43 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 69 66 79 69 6e 67 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 4f 76 65 72 72 75 6e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 61 69 6c 75 72 65 57 6f 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 66 61 69 6c 75 72 65 2d 77 6f
                                                                        Data Ascii: );var He;(function(e){e.Auto="auto",e.Light="light",e.Dark="dark"})(He||(He={}));var Ce;(function(e){e.Verifying="verifying",e.VerifyingHavingTroubles="verifying-having-troubles",e.VerifyingOverrun="verifying-overrun",e.FailureWoHavingTroubles="failure-wo
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 75 74 65 22 2c 65 2e 41 75 74 6f 45 78 70 69 72 65 3d 22 61 75 74 6f 5f 65 78 70 69 72 65 22 2c 65 2e 41 75 74 6f 54 69 6d 65 6f 75 74 3d 22 61 75 74 6f 5f 74 69 6d 65 6f 75 74 22 2c 65 2e 4d 61 6e 75 61 6c 52 65 66 72 65 73 68 3d 22 6d 61 6e 75 61 6c 5f 72 65 66 72 65 73 68 22 2c 65 2e 41 70 69 3d 22 61 70 69 22 2c 65 2e 43 68 65 63 6b 44 65 6c 61 79 73 3d 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 2c 65 2e 54 69 6d 65 43 68 65 63 6b 43 61 63 68 65 64 57 61 72 6e 69 6e 67 41 75 78 3d 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 2c 65 2e 4a 73 43 6f 6f 6b 69 65 73 4d 69 73 73 69 6e 67 41 75 78 3d 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 2c 65 2e 52 65 64 69 72 65 63 74 69 6e 67
                                                                        Data Ascii: ute",e.AutoExpire="auto_expire",e.AutoTimeout="auto_timeout",e.ManualRefresh="manual_refresh",e.Api="api",e.CheckDelays="check_delays",e.TimeCheckCachedWarningAux="time_check_cached_warning_aux",e.JsCookiesMissingAux="js_cookies_missing_aux",e.Redirecting
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 4c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65
                                                                        Data Ascii: s;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&t.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearanceLevel!=="default"&&t.set("clearance_level",e.params._debugSite
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 46 65 65 64 62 61 63 6b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 2c 6c 2c 76 3d 4c 28 4d 72 2c 28 6c 3d 28 74 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 73
                                                                        Data Ascii: guage,"/").concat(_)}var St=function(e){var t,a,o=window.innerWidth<400,c=e.state===Ce.FailureFeedback||e.state===Ce.FailureHavingTroubles,l,v=L(Mr,(l=(t=e.displayLanguage)===null||t===void 0?void 0:t.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),h,s
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 4f 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 76 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 6c 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 76 26 26 65 65 28 70 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 4f 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75
                                                                        Data Ascii: eflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Oe(e,t,a){return Be()?Oe=Reflect.construct:Oe=function(c,l,v){var h=[null];h.push.apply(h,l);var s=Function.bind.apply(c,h),p=new s;return v&&ee(p,v.prototype),p},Oe.apply(null,argu
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 66 72 28 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 71 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 71 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 71 65 29 2e 63 6f 6e 63 61 74 28 65 29
                                                                        Data Ascii: ;function g(e,t){var a="[Cloudflare Turnstile] ".concat(e,".");throw new fr(a,t)}function x(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function Xe(e){return e.startsWith(qe)?e.substring(qe.length):null}function $(e){return"".concat(qe).concat(e)
                                                                        2025-04-11 14:19:48 UTC1369INData Raw: 67 68 74 3d 22 31 30 30 76 68 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c
                                                                        Data Ascii: ght="100vh",s.style.top="0",s.style.left="0",s.style.transformOrigin="center center",s.style.overflowX="hidden",s.style.overflowY="auto",s.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.vertical


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.749715104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:48 UTC1401OUTGET /favicon.ico HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:49 UTC1353INHTTP/1.1 403 Forbidden
                                                                        Date: Fri, 11 Apr 2025 14:19:49 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1eff1dd331f8-MIA
                                                                        Server: cloudflare
                                                                        Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cf-Mitigated: challenge
                                                                        Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                        Origin-Agent-Cluster: ?1
                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        Referrer-Policy: same-origin
                                                                        Server-Timing: chlray;desc="92eb1eff1dd331f8"
                                                                        X-Content-Options: nosniff
                                                                        2025-04-11 14:19:49 UTC910INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 68 46 37 61 4d 53 4b 6e 2f 76 50 65 33 58 32 68 67 46 79 34 66 57 43 67 70 41 6c 70 58 45 49 76 2b 57 52 68 6a 64 43 43 4d 51 65 2f 31 4d 58 78 2b 64 49 31 74 41 59 48 31 49 66 4e 45 35 53 41 63 42 49 44 43 76 4a 65 68 68 62 4d 31 39 57 53 67 7a 58 7a 2b 5a 67 41 70 6b 4d 57 70 70 43 6d 52 67 2f 72 50 56 79 2b 70 66 4d 3d 24 4a 68 6c 64 6f 73 31 39 36 64 56 77 6c 4c 54 50 78 38 57 43 41 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                        Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: hF7aMSKn/vPe3X2hgFy4fWCgpAlpXEIv+WRhjdCCMQe/1MXx+dI1tAYH1IfNE5SAcBIDCvJehhbM19WSgzXz+ZgApkMWppCmRg/rPVy+pfM=$Jhldos196dVwlLTPx8WCAA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                        2025-04-11 14:19:49 UTC475INData Raw: 32 30 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                        Data Ascii: 2016<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67
                                                                        Data Ascii: emFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69 2e 70 69 66 61 7a 6f 76 65 6a 75 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 31 65 66 66 31 64 64 33
                                                                        Data Ascii: ript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "mubudanotavibi.pifazoveju.com",cType: 'managed',cRay: '92eb1eff1dd3
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 2e 37 6e 79 59 63 70 2e 74 4f 78 62 4a 39 41 67 4c 46 76 4c 61 73 32 31 61 50 58 7a 33 76 49 51 53 75 44 33 4c 46 32 42 6f 6b 49 53 36 4f 4d 74 68 59 37 63 4a 79 41 66 7a 79 74 48 6a 72 76 33 69 70 62 4a 56 4a 77 62 63 4e 75 4f 57 51 4a 79 46 57 4a 52 59 52 62 48 68 4e 75 69 32 58 78 7a 4c 55 36 5a 37 55 6c 6f 6e 39 51 49 61 41 4a 5a 58 5f 48 65 58 65 62 45 6c 48 30 45 41 48 53 65 4f 51 79 62 64 36 45 79 71 5a 32 71 49 30 39 77 56 66 47 65 45 46 75 73 75 6b 7a 52 78 4c 58 2e 5f 41 30 71 44 63 34 4e 6d 46 33 5a 7a 70 37 43 70 57 66 64 77 75 54 38 6d 71 49 6e 4f 48 6f 36 44 47 62 67 57 49 46 64 52 37 50 6e 7a 59 48 54 46 37 34 31 4e 41 33 58 53 79 74 76 6c 68 38 50 74 66 41 59 53 77 73 7a 6a 6a 4c 5a 69 31 69 2e 46 66 46 43 6f 42 33 6c 54 6f 76 65 30 6d 63
                                                                        Data Ascii: .7nyYcp.tOxbJ9AgLFvLas21aPXz3vIQSuD3LF2BokIS6OMthY7cJyAfzytHjrv3ipbJVJwbcNuOWQJyFWJRYRbHhNui2XxzLU6Z7Ulon9QIaAJZX_HeXebElH0EAHSeOQybd6EyqZ2qI09wVfGeEFusukzRxLX._A0qDc4NmF3Zzp7CpWfdwuT8mqInOHo6DGbgWIFdR7PnzYHTF741NA3XSytvlh8PtfAYSwszjjLZi1i.FfFCoB3lTove0mc
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 6a 6a 4a 62 4d 43 62 6d 59 5f 6a 46 77 6b 66 74 49 4a 6a 6e 76 5f 75 34 44 58 44 72 34 46 72 7a 66 54 56 43 6d 37 6f 55 75 42 4e 53 49 36 6f 50 6d 53 59 5f 31 57 51 6c 43 4e 7a 61 32 43 65 44 6b 50 77 38 76 6e 61 44 65 54 4d 74 44 56 36 77 4f 71 64 68 46 47 58 51 6f 78 35 58 65 41 4d 36 56 53 32 4b 4f 76 74 48 54 6f 6d 6a 78 75 64 33 6a 71 43 77 4b 4a 32 36 34 57 56 77 50 65 6c 63 51 56 69 65 45 72 48 46 52 65 69 67 45 6f 54 6f 75 42 6c 45 75 61 62 48 51 65 57 67 2e 2e 63 48 7a 47 4d 30 46 50 74 35 37 37 38 45 35 73 30 73 47 34 6b 4e 31 6b 49 49 70 69 33 66 51 37 35 6b 65 70 56 48 49 34 4d 55 70 34 63 67 38 74 55 46 49 43 65 72 79 6e 31 77 37 37 57 5f 49 39 42 77 69 48 32 59 47 54 59 33 69 39 6f 4c 67 62 69 4b 48 59 32 57 38 79 50 6e 47 31 6c 7a 64 50 4f
                                                                        Data Ascii: jjJbMCbmY_jFwkftIJjnv_u4DXDr4FrzfTVCm7oUuBNSI6oPmSY_1WQlCNza2CeDkPw8vnaDeTMtDV6wOqdhFGXQox5XeAM6VS2KOvtHTomjxud3jqCwKJ264WVwPelcQVieErHFReigEoTouBlEuabHQeWg..cHzGM0FPt5778E5s0sG4kN1kIIpi3fQ75kepVHI4MUp4cg8tUFICeryn1w77W_I9BwiH2YGTY3i9oLgbiKHY2W8yPnG1lzdPO
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 4a 76 65 63 50 68 6e 63 38 59 72 4e 4e 71 41 56 4e 61 5a 4d 38 64 62 66 78 55 57 6a 55 65 33 63 4f 64 54 31 36 56 75 36 6f 52 73 51 70 51 61 7a 72 52 4f 67 48 73 31 70 73 75 6b 50 6d 67 41 4c 76 62 51 54 75 4a 37 56 77 70 36 64 6d 6d 47 41 66 45 68 69 73 5f 73 78 6a 43 32 61 58 6e 72 6a 46 5f 4c 66 2e 6e 72 75 46 79 5f 65 79 44 54 4c 77 2e 4b 51 71 53 49 58 76 72 61 35 65 56 6d 47 6a 5a 7a 79 51 66 78 6c 4b 78 4b 53 51 63 45 6c 67 71 6e 52 6f 5f 4b 73 73 4b 6b 46 4e 34 76 65 34 44 4c 62 43 63 70 64 59 41 72 77 37 58 6a 4d 6b 33 30 4d 41 64 71 30 47 5f 53 6c 5a 46 5a 52 4c 7a 48 33 77 4f 57 4d 74 78 30 2e 67 4e 31 6e 63 75 71 77 6f 74 58 64 64 36 51 65 55 44 55 69 59 6f 6a 4c 6d 7a 51 36 54 76 35 57 75 35 48 64 31 45 51 50 30 58 5f 57 6d 41 75 49 44 37 62
                                                                        Data Ascii: JvecPhnc8YrNNqAVNaZM8dbfxUWjUe3cOdT16Vu6oRsQpQazrROgHs1psukPmgALvbQTuJ7Vwp6dmmGAfEhis_sxjC2aXnrjF_Lf.nruFy_eyDTLw.KQqSIXvra5eVmGjZzyQfxlKxKSQcElgqnRo_KssKkFN4ve4DLbCcpdYArw7XjMk30MAdq0G_SlZFZRLzH3wOWMtx0.gN1ncuqwotXdd6QeUDUiYojLmzQ6Tv5Wu5Hd1EQP0X_WmAuID7b
                                                                        2025-04-11 14:19:49 UTC902INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 32 65 62 31 65 66 66 31 64 64 33 33 31 66 38 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c
                                                                        Data Ascii: createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1eff1dd331f8';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = l
                                                                        2025-04-11 14:19:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.749719104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:49 UTC826OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: iframe
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:49 UTC1297INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:49 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 27875
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        content-security-policy: default-src 'none'; script-src 'nonce-PSLXsMGjRaG1NDrS' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: cross-origin
                                                                        origin-agent-cluster: ?1
                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        2025-04-11 14:19:49 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                        2025-04-11 14:19:49 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 50 53 4c 58 73 4d 47 6a 52 61 47 31 4e 44 72 53 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-PSLXsMGjRaG1NDrS&#x27; &#x27;unsafe-
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                        Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                                                        Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                        Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                                                        Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                                                        Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                                                        Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                                                        Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                                                        2025-04-11 14:19:49 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                                                        Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.749720104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:49 UTC641OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:49 UTC1013INHTTP/1.1 400 Bad Request
                                                                        Date: Fri, 11 Apr 2025 14:19:49 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f04ad7d2884-MIA
                                                                        Server: cloudflare
                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Cf-Chl-Out: M0hbGwyVALqCvMwDZkDFNk30ulbu1wzcMoG0uxiYXpNAz5dnUioHR3pe9C2aIPBELjcvI0Vii95TaC6tNCtzow==$yOAOOxqTjKepoH0RrX85Mw==
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6bsIcgp%2FiZowBcNBtqru%2B%2BUb55vE9IB0MEkv4Q4dOieckHSYkzD7toT%2BJQbO2PGcxkZeUXU8t500Jqdt%2FsPC8JkKbdj734aTCP7Uxj9EHJ%2FIrBKbyvsTPOmDw5GdsOOA2RbeJA9BoVbZsWvVCoMWGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=126050&min_rtt=125970&rtt_var=26693&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1213&delivery_rate=31992&cwnd=228&unsent_bytes=0&cid=9677f762e891b802&ts=317&x=0"
                                                                        2025-04-11 14:19:49 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                        Data Ascii: {"err":100280}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.749721104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:49 UTC773OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb1f02ff658bb7&lang=auto HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:50 UTC331INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:50 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 118515
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f0688ecada7-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32
                                                                        Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65
                                                                        Data Ascii: ...","turnstile_feedback_description":"Send%20Feedback","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","invalid_site
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 65 59 2c 66 31 2c 66 32 2c 66 75 2c 66 78 2c 66 7a 2c 66 41 2c 66 42 2c 66 50 2c
                                                                        Data Ascii: here%20for%20more%20information%3C%2Fa%3E"},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_guideline":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eO,eP,eT,eU,eY,f1,f2,fu,fx,fz,fA,fB,fP,
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 30 32 31 29 5d 28 67 5b 67 50 28 31 36 30 31 29 5d 5b 67 50 28 31 35 31 30 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 50 28 31 34 36 33 29 5d 5b 67 50 28 34 36 36 29 5d 26 26 67 5b 67 50 28 33 39 37 29 5d 3f 67 5b 67 50 28 31 34 36 33 29 5d 5b 67 50 28 34 36 36 29 5d 28 6e 65 77 20 67 5b 28 67 50 28 33 39 37 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 52 2c 48 29 7b 66 6f 72 28 67 52 3d 67 50 2c 47 5b 67 52 28 31 36 31 34 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 67 52 28 34 31 32 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 67 52 28 37 36 36 29 5d 28 48 2c 31 29 5d 3f 47 5b 67 52 28 38 32 32 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42
                                                                        Data Ascii: 021)](g[gP(1601)][gP(1510)](h))),x=g[gP(1463)][gP(466)]&&g[gP(397)]?g[gP(1463)][gP(466)](new g[(gP(397))](x)):function(G,gR,H){for(gR=gP,G[gR(1614)](),H=0;H<G[gR(412)];G[H]===G[o[gR(766)](H,1)]?G[gR(822)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 33 2c 67 2c 68 2c 6a 2c 6b 29 7b 68 3d 28 68 33 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 68 33 28 33 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 5e 69 7d 2c 67 5b 68 33 28 33 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 5e 6a 7d 2c 67 5b 68 33 28 31 31 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 5e 69 7d 2c 67 5b 68 33 28 35 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2b 6a 7d 2c 67 5b 68 33 28 31 36 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2d 6a 7d 2c 67 5b 68 33 28 31 35 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74
                                                                        Data Ascii: ]=function(e,h3,g,h,j,k){h=(h3=gL,g={},g[h3(363)]=function(i,j){return j^i},g[h3(364)]=function(i,j){return i^j},g[h3(1191)]=function(i,j){return j^i},g[h3(560)]=function(i,j){return i+j},g[h3(1678)]=function(i,j){return i-j},g[h3(1529)]=function(i,j){ret
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 47 47 46 5a 27 3a 68 34 28 33 35 39 29 2c 27 41 75 67 72 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 63 45 49 4f 72 27 3a 68 34 28 31 31 35 39 29 2c 27 76 50 6c 69 79 27 3a 68 34 28 31 32 35 37 29 2c 27 62 59 6f 6e 75 27 3a 68 34 28 38 32 38 29 2c 27 6c 52 6a 42 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6e 53 75 58 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 50 58 49 69 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 63 77 55 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 44 76 67 4d 79 27 3a 66 75 6e 63 74 69 6f 6e
                                                                        Data Ascii: GGFZ':h4(359),'AugrF':function(h,i){return i===h},'cEIOr':h4(1159),'vPliy':h4(1257),'bYonu':h4(828),'lRjBw':function(h,i){return i|h},'nSuXX':function(h,i){return h&i},'PXIiH':function(h,i){return i==h},'VcwUn':function(h,i){return i!==h},'DvgMy':function
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 61 47 6c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 53 44 76 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 34 28 31 34 37 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 39 2c 69 29 7b 69 66 28 68 39 3d 68 34 2c 69 3d 7b 27 45 48 73 50 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 35 29 7b 72 65 74 75 72 6e 20 68 35 3d 62 2c 64 5b 68 35 28 33 33 38 29 5d 28 6a 2c 6b 29 7d 2c 27 47 71 53 76 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 36 29 7b 72 65 74 75 72 6e 20 68 36 3d 62 2c 64 5b 68 36 28 31 31 31 37 29 5d 28 6a
                                                                        Data Ascii: nction(h,i){return h<i},'CaGlS':function(h,i){return i==h},'lSDvx':function(h,i){return h===i}},e=String[h4(1478)],f={'h':function(h,h9,i){if(h9=h4,i={'EHsPu':function(j,k,h5){return h5=b,d[h5(338)](j,k)},'GqSvf':function(j,k,h6){return h6=b,d[h6(1117)](j
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 52 2c 4e 2c 53 2c 54 29 7b 69 66 28 68 63 3d 68 34 2c 73 3d 7b 27 44 63 78 51 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 62 29 7b 72 65 74 75 72 6e 20 68 62 3d 62 2c 64 5b 68 62 28 34 35 32 29 5d 28 4f 2c 50 29 7d 2c 27 4f 4e 56 42 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 50 7d 2c 27 57 41 55 79 70 27 3a 64 5b 68 63 28 37 39 37 29 5d 2c 27 73 45 41 4d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 3d 3d 4f 7d 2c 27 58 4e 54 4e 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 64 29 7b 72 65 74 75 72 6e 20 68 64 3d 68 63 2c 64 5b 68 64 28 39 35 33 29 5d 28 4f 2c 50 29 7d 2c 27 55 61 6a 4d 50 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3d 3d 50 7d 2c 27
                                                                        Data Ascii: R,N,S,T){if(hc=h4,s={'DcxQn':function(O,P,hb){return hb=b,d[hb(452)](O,P)},'ONVBG':function(O,P){return O<P},'WAUyp':d[hc(797)],'sEAMu':function(O,P){return P===O},'XNTNZ':function(O,P,hd){return hd=hc,d[hd(953)](O,P)},'UajMP':function(O,P){return O==P},'
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 63 28 31 36 32 38 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 63 28 31 35 30 33 29 5d 28 49 3c 3c 31 2e 32 32 2c 64 5b 68 63 28 31 30 30 38 29 5d 28 4e 2c 31 29 29 2c 64 5b 68 63 28 31 32 31 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 63 28 31 32 30 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 44 3d 45 2e 68 5b 73 5b 68 63 28 33 30 34 29 5d 28 32 31 35 2c 46 2e 67 29 5d 2c 73 5b 68 63 28 31 33 37 39 29 5d 28 30 2c 47 5b 68 63 28 34 31 32 29 5d 29 29 7b 66 6f 72 28 52 3d 73 5b 68 63 28 31 36 36 37 29 5d 5b 68 63 28 31 31 30 33 29 5d 28 27 7c 27 29 2c 53 3d 30 3b
                                                                        Data Ascii: 1)](o(I)),I=0):J++,x++);for(N=D[hc(1628)](0),x=0;8>x;I=d[hc(1503)](I<<1.22,d[hc(1008)](N,1)),d[hc(1210)](J,j-1)?(J=0,H[hc(1201)](o(I)),I=0):J++,N>>=1,x++);}else if(D=E.h[s[hc(304)](215,F.g)],s[hc(1379)](0,G[hc(412)])){for(R=s[hc(1667)][hc(1103)]('|'),S=0;
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 2c 64 52 3d 30 29 3a 64 53 2b 2b 2c 54 3e 3e 3d 31 2c 64 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 64 54 3d 30 3b 64 55 3c 64 56 3b 64 58 3d 73 5b 68 63 28 37 33 38 29 5d 28 73 5b 68 63 28 39 34 37 29 5d 28 64 59 2c 31 29 2c 54 29 2c 64 5a 3d 3d 73 5b 68 63 28 36 33 30 29 5d 28 65 30 2c 31 29 3f 28 65 31 3d 30 2c 65 32 5b 68 63 28 31 32 30 31 29 5d 28 73 5b 68 63 28 31 31 30 37 29 5d 28 65 33 2c 65 34 29 29 2c 65 35 3d 30 29 3a 65 36 2b 2b 2c 54 3d 30 2c 64 57 2b 2b 29 3b 66 6f 72 28 54 3d 65 37 5b 68 63 28 31 36 32 38 29 5d 28 30 29 2c 65 38 3d 30 3b 31 36 3e 65 39 3b 65 62 3d 54 26 31 2e 37 34 7c 65 63 3c 3c 31 2c 73 5b 68 63 28 38 38 38 29 5d 28 65 64 2c 65 65 2d 31 29 3f 28 65 66 3d 30 2c 65 67 5b 68 63 28 31 32 30 31 29 5d 28 73 5b 68
                                                                        Data Ascii: ,dR=0):dS++,T>>=1,dI++);}else{for(T=1,dT=0;dU<dV;dX=s[hc(738)](s[hc(947)](dY,1),T),dZ==s[hc(630)](e0,1)?(e1=0,e2[hc(1201)](s[hc(1107)](e3,e4)),e5=0):e6++,T=0,dW++);for(T=e7[hc(1628)](0),e8=0;16>e9;eb=T&1.74|ec<<1,s[hc(888)](ed,ee-1)?(ef=0,eg[hc(1201)](s[h


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.749722104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:50 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:50 UTC240INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:50 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        cache-control: max-age=2629800, public
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f077a2f2733-JAX
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.749723104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:50 UTC1401OUTGET /favicon.ico HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:50 UTC1353INHTTP/1.1 403 Forbidden
                                                                        Date: Fri, 11 Apr 2025 14:19:50 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f0a78d06dad-MIA
                                                                        Server: cloudflare
                                                                        Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cf-Mitigated: challenge
                                                                        Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                        Origin-Agent-Cluster: ?1
                                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        Referrer-Policy: same-origin
                                                                        Server-Timing: chlray;desc="92eb1f0a78d06dad"
                                                                        X-Content-Options: nosniff
                                                                        2025-04-11 14:19:50 UTC918INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 73 52 34 78 2f 71 7a 77 33 36 58 51 49 78 79 59 61 73 34 34 36 42 57 56 50 36 67 33 55 73 4b 79 64 50 4e 4f 4f 51 2f 64 61 37 4a 5a 30 63 53 57 53 49 32 64 57 4d 50 6c 47 4b 55 6a 76 71 58 35 6e 68 33 62 6e 56 67 2f 7a 59 59 32 6c 65 36 6b 33 70 64 74 30 72 2f 2b 69 59 4c 44 6e 36 4a 66 76 61 57 58 56 6c 54 34 55 46 77 3d 24 77 56 73 34 37 54 73 58 6a 6a 35 34 41 65 52 55 73 68 79 76 4d 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                        Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: sR4x/qzw36XQIxyYas446BWVP6g3UsKydPNOOQ/da7JZ0cSWSI2dWMPlGKUjvqX5nh3bnVg/zYY2le6k3pdt0r/+iYLDn6JfvaWXVlT4UFw=$wVs47TsXjj54AeRUshyvMA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                        2025-04-11 14:19:50 UTC467INData Raw: 31 37 37 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                        Data Ascii: 177f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d
                                                                        Data Ascii: kMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69 2e 70 69 66 61 7a 6f 76 65 6a 75 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62
                                                                        Data Ascii: t"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "mubudanotavibi.pifazoveju.com",cType: 'managed',cRay: '92eb
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 42 6b 66 6f 4d 51 56 7a 79 52 74 41 4a 70 5a 72 65 67 53 68 61 73 6f 79 61 6d 54 55 52 53 62 54 64 66 64 59 79 72 58 32 65 51 4d 39 61 79 64 36 6f 5a 49 6a 69 6b 38 59 4e 64 51 55 36 6a 6d 4e 5f 70 47 37 31 39 44 47 59 6d 6f 6a 77 35 54 2e 4d 41 31 48 4f 4a 4b 4d 76 77 7a 49 59 64 7a 39 63 69 70 73 51 62 66 6c 74 49 6d 50 72 53 56 4a 63 4e 37 73 4f 34 69 6f 6c 4e 66 61 6f 6b 7a 4e 6f 6b 66 59 42 62 50 7a 6c 6a 66 64 33 4e 45 67 74 6f 65 48 39 4b 53 44 35 45 44 78 69 71 72 4e 5f 6e 35 39 45 73 6e 5f 6b 65 62 7a 64 64 4b 69 37 66 34 69 5a 42 65 79 57 53 39 46 6b 48 43 5a 57 5a 5a 75 30 78 2e 35 45 58 64 5f 35 65 53 55 77 43 53 4a 6b 49 33 6b 36 72 45 45 47 51 4f 45 4a 4e 4c 57 59 48 56 4b 77 66 2e 6e 34 67 7a 79 66 76 71 43 59 47 58 51 72 7a 2e 6f 57 36 6b
                                                                        Data Ascii: BkfoMQVzyRtAJpZregShasoyamTURSbTdfdYyrX2eQM9ayd6oZIjik8YNdQU6jmN_pG719DGYmojw5T.MA1HOJKMvwzIYdz9cipsQbfltImPrSVJcN7sO4iolNfaokzNokfYBbPzljfd3NEgtoeH9KSD5EDxiqrN_n59Esn_kebzddKi7f4iZBeyWS9FkHCZWZZu0x.5EXd_5eSUwCSJkI3k6rEEGQOEJNLWYHVKwf.n4gzyfvqCYGXQrz.oW6k
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 4d 6c 54 42 42 34 78 55 35 4b 31 72 53 54 41 51 37 62 48 6e 50 31 38 33 58 46 74 78 36 53 58 71 53 54 43 46 4e 75 74 49 4d 65 73 68 44 48 4a 2e 79 58 6a 5a 65 4d 45 38 55 54 6e 68 55 79 4b 37 79 48 67 6b 79 51 35 49 5f 50 78 74 30 71 43 65 6f 7a 54 56 59 57 4d 7a 6a 30 79 71 42 4c 79 72 48 4c 32 58 4a 69 70 57 76 45 47 30 45 30 5f 34 34 36 76 73 7a 5a 31 50 6f 56 38 52 62 6c 46 47 62 49 32 64 64 76 70 78 70 48 51 71 64 62 7a 47 58 58 4c 5f 69 68 55 6d 75 44 73 51 4e 54 6a 41 56 47 4a 47 57 4a 5f 61 55 68 5a 47 4e 4e 6f 45 6c 45 5f 58 33 71 30 4e 64 73 51 44 48 76 6c 7a 45 45 54 68 35 62 71 38 42 37 45 31 71 58 76 36 30 39 78 31 64 69 73 67 64 4c 62 61 6c 49 79 37 6c 64 4f 6f 50 65 4a 6e 45 64 49 50 35 5a 39 36 63 45 36 54 33 73 46 6c 4c 36 76 39 73 6f 52
                                                                        Data Ascii: MlTBB4xU5K1rSTAQ7bHnP183XFtx6SXqSTCFNutIMeshDHJ.yXjZeME8UTnhUyK7yHgkyQ5I_Pxt0qCeozTVYWMzj0yqBLyrHL2XJipWvEG0E0_446vszZ1PoV8RblFGbI2ddvpxpHQqdbzGXXL_ihUmuDsQNTjAVGJGWJ_aUhZGNNoElE_X3q0NdsQDHvlzEETh5bq8B7E1qXv609x1disgdLbalIy7ldOoPeJnEdIP5Z96cE6T3sFlL6v9soR
                                                                        2025-04-11 14:19:50 UTC80INData Raw: 58 72 31 53 6a 52 4c 2e 52 67 72 31 61 66 6d 58 33 4e 30 65 6e 78 64 6b 78 4e 49 64 48 4d 6e 35 54 51 38 67 4c 46 4a 48 76 30 6f 2e 50 55 6c 46 47 59 67 35 41 74 79 6e 5f 45 71 61 56 51 2e 56 56 62 7a 57 51 53 78 62 39 51 79 6e 6a 57 0d 0a
                                                                        Data Ascii: Xr1SjRL.Rgr1afmX3N0enxdkxNIdHMn5TQ8gLFJHv0o.PUlFGYg5Atyn_EqaVQ.VVbzWQSxb9QynjW
                                                                        2025-04-11 14:19:50 UTC1369INData Raw: 38 61 64 0d 0a 39 70 38 41 45 46 61 34 34 70 35 32 45 55 61 69 58 73 5f 65 51 52 78 4e 37 61 52 71 67 50 4a 66 34 42 6e 45 36 73 30 34 57 32 58 70 32 5a 75 56 6e 6a 71 36 67 52 73 72 34 46 62 4e 47 33 36 71 47 46 72 61 6f 69 4c 73 4b 38 53 65 4d 32 51 63 45 6c 46 53 30 5a 63 73 75 4e 6e 44 6b 61 79 54 73 68 70 74 55 4a 4e 45 69 53 75 52 7a 5a 30 76 41 49 38 55 79 54 72 63 41 53 4a 48 68 4b 47 41 59 77 59 4f 42 61 59 61 53 30 63 6c 41 35 7a 49 6d 4a 58 7a 33 34 54 76 39 34 66 6c 4a 33 64 75 49 35 45 54 4e 70 77 4f 31 77 4e 69 41 4f 35 74 33 46 64 37 35 55 37 6b 65 6d 62 46 62 5f 41 6f 6d 45 6e 59 68 57 6d 46 72 54 33 56 69 55 6e 71 47 6a 39 70 36 59 58 62 42 62 70 69 31 69 75 4c 38 44 77 4f 5f 50 6d 67 66 73 4b 51 49 51 30 54 52 34 64 6f 43 6c 61 33 48 39
                                                                        Data Ascii: 8ad9p8AEFa44p52EUaiXs_eQRxN7aRqgPJf4BnE6s04W2Xp2ZuVnjq6gRsr4FbNG36qGFraoiLsK8SeM2QcElFS0ZcsuNnDkayTshptUJNEiSuRzZ0vAI8UyTrcASJHhKGAYwYOBaYaS0clA5zImJXz34Tv94flJ3duI5ETNpwO1wNiAO5t3Fd75U7kembFb_AomEnYhWmFrT3ViUnqGj9p6YXbBbpi1iuL8DwO_PmgfsKQIQ0TR4doCla3H9
                                                                        2025-04-11 14:19:50 UTC859INData Raw: 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 32 65 62 31 66 30 61 37 38 64 30 36 64 61 64 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63
                                                                        Data Ascii: /challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb1f0a78d06dad';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slic
                                                                        2025-04-11 14:19:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.749724104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:50 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 4746
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        cf-chl: Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low
                                                                        cf-chl-ra: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:50 UTC4746OUTData Raw: 59 74 52 76 4a 76 57 76 30 76 7a 76 6c 73 2d 62 73 2d 4c 76 73 39 6c 24 31 78 73 4a 2d 31 2d 33 5a 39 6e 44 58 2d 75 43 73 2d 24 58 73 48 69 47 2d 6c 38 6d 2d 4a 63 5a 58 69 71 2d 59 39 69 53 69 4f 2d 4a 24 69 4a 37 31 2d 70 69 72 4e 7a 6f 70 69 69 2d 43 5a 38 66 64 6c 2d 6e 49 6a 2d 4e 4c 4a 52 47 2d 61 76 69 78 35 2d 73 39 54 74 57 44 54 75 6e 73 2d 34 52 24 70 70 2d 70 36 24 2d 38 2d 37 5a 78 44 51 61 76 37 6f 7a 4d 53 71 7a 52 64 35 69 58 2d 61 76 58 73 2d 4a 37 48 4e 49 46 73 6e 2d 6c 30 4d 2d 2d 33 61 2d 6c 56 73 44 46 73 2d 4e 5a 4a 46 38 39 64 71 76 4c 4b 4f 2d 69 4a 43 4d 63 6a 2d 43 37 30 6f 4a 6c 43 68 4a 69 48 2d 66 70 2d 74 76 73 66 2d 64 54 4a 62 69 4c 30 35 33 4c 37 4e 46 2d 46 2d 6e 37 54 59 2d 73 77 66 76 73 4e 2d 6c 52 2d 73 71 74 5a 2d
                                                                        Data Ascii: YtRvJvWv0vzvls-bs-Lvs9l$1xsJ-1-3Z9nDX-uCs-$XsHiG-l8m-JcZXiq-Y9iSiO-J$iJ71-pirNzopii-CZ8fdl-nIj-NLJRG-avix5-s9TtWDTuns-4R$pp-p6$-8-7ZxDQav7ozMSqzRd5iX-avXs-J7HNIFsn-l0M--3a-lVsDFs-NZJF89dqvLKO-iJCMcj-C70oJlChJiH-fp-tvsf-dTJbiL053L7NF-F-n7TY-swfvsN-lR-sqtZ-
                                                                        2025-04-11 14:19:51 UTC1051INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:51 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 228520
                                                                        Connection: close
                                                                        cf-chl-gen: vS5Ge+UrsmPa7/ylD8NqvdZVY6rFy6MVgCvjKnz6s/8RXu9NdtnLCURwFRqvdJlyGU4AZuoGdn7lHQR6mbJPhu6TZp7OBeVEV0Duo9zLNmWi7hwcFngHX1nW6162d96u0Ap4/aCydLOnfBqOV9ssVJ7ZiifGSns3QYnb8uzDWQa6SLjrTnQ+7RY5piyArDpqzAvqaXc5xLcYEY+E+DJBjjjCh3/aah2ep4xvWm5lmFroX3GeElCugrKlxEDgUCpZ5AjZ5Zbsk+JES6eEFq3So7SCE7Qh4eZrD81109NyDxRncmVnG0ERDiI99gP2vY1peCN8HqAtr7ad33JS3tcnEdUU+BYPMKLo0zyBISvcIJKNR0Zms285aX74FVQqMwVsT9Kp93sqhqPNaa9fIv3lQKqMB1EWZAVdXJNmQe/ZM6CNfdtPaUXoMIILa3B34BARMyZneJ/YzZefcFwnPynuSHt9HFzG1rssSNF5SyKWMvpqcdQlIt34ZemMgmkqJowlz1OGaseHaPCyifIAVPsOVzQ5CD4FkQkk88pqSWwoNLnCWYTQWgB8ecXUraGcxsuxaoIaW1Ffl+LNSJU+yZL7tZJg/Z59HGLXLkyzeF7X2LJff007vnEjbtzRVu2V1piPOeiWrFryUmXmz2fi+JUTfdpMo5iifZHsVt37qoDW/2PCAY6K1MJcMu5ZRtTpm60ImLxBdgKIn26jYroIDdnk1XC2t7NFYFWgvyJnLGOkSP2UtuMhNZgPX3I/nby9lRG04gmTBwv5g724Q3biTxsZPA==$xlGAEGI5kln0kFdd/j3O0Q==
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f0a7c8b7b9b-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:51 UTC318INData Raw: 54 59 56 4f 67 56 64 53 69 4a 75 48 65 6d 68 62 58 34 39 2b 61 36 43 50 6b 6f 53 6f 66 59 64 71 67 36 61 42 6f 5a 6d 45 68 33 42 6c 69 5a 2b 79 6f 62 43 53 68 34 65 6c 69 35 53 77 6b 4a 35 30 6e 73 4f 57 76 62 61 7a 6c 73 65 73 71 59 6d 66 73 4d 65 67 72 4a 44 43 73 72 4b 4f 72 61 79 6e 33 4c 43 38 73 70 65 67 71 36 43 2f 34 4d 2b 7a 77 70 71 2f 6f 4f 7a 41 33 4d 69 70 79 4d 37 4a 72 63 65 72 79 76 4f 77 7a 4f 50 45 32 64 4f 39 2f 75 72 51 31 51 4c 43 41 39 51 4a 31 64 7a 30 31 4f 6e 32 78 67 37 35 7a 38 6f 53 2f 67 66 69 31 77 50 34 38 68 33 6d 43 66 58 71 2b 4e 34 65 45 78 2f 6c 49 51 44 6d 34 65 44 33 43 41 7a 6f 34 65 6e 75 45 7a 51 43 2f 68 67 57 42 54 55 52 47 68 73 4c 48 42 30 79 51 67 45 74 45 52 7a 34 4e 55 67 57 41 30 55 2f 4c 30 41 48 45 41 51
                                                                        Data Ascii: TYVOgVdSiJuHemhbX49+a6CPkoSofYdqg6aBoZmEh3BliZ+yobCSh4eli5SwkJ50nsOWvbazlsesqYmfsMegrJDCsrKOrayn3LC8spegq6C/4M+zwpq/oOzA3MipyM7JrceryvOwzOPE2dO9/urQ1QLCA9QJ1dz01On2xg75z8oS/gfi1wP48h3mCfXq+N4eEx/lIQDm4eD3CAzo4enuEzQC/hgWBTURGhsLHB0yQgEtERz4NUgWA0U/L0AHEAQ
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 42 42 62 57 5a 33 56 47 4e 55 68 57 56 6e 66 31 74 70 65 6f 53 46 62 58 4b 49 5a 33 5a 77 67 70 57 55 6b 48 43 64 66 58 75 69 6e 58 6d 43 6d 48 69 61 64 58 4f 56 61 47 65 44 72 34 61 59 62 61 4a 7a 6a 49 4b 58 6b 4a 43 57 6d 48 6d 6c 72 35 52 2f 72 63 43 53 66 4c 33 43 77 63 43 38 6e 4d 6d 6f 71 4d 43 76 70 36 32 74 6f 4a 47 39 78 36 79 58 78 64 69 71 6c 4e 58 61 32 64 76 55 74 4a 6d 69 76 4d 48 48 79 4d 54 63 35 70 33 49 33 4d 61 74 32 65 6a 6a 78 63 76 53 35 4c 62 56 36 38 66 5a 32 73 72 71 76 65 6e 69 38 39 58 66 39 77 48 47 35 74 62 39 31 65 54 71 33 38 58 63 37 4f 67 50 78 73 37 54 39 78 62 30 47 75 54 31 45 52 4c 35 2f 74 2f 65 2f 66 48 77 49 69 51 64 2f 4f 72 30 43 2f 6a 6e 37 52 6f 4f 43 66 4d 69 4e 51 4d 35 4d 69 63 32 4f 44 45 52 39 66 34 5a 48
                                                                        Data Ascii: BBbWZ3VGNUhWVnf1tpeoSFbXKIZ3ZwgpWUkHCdfXuinXmCmHiadXOVaGeDr4aYbaJzjIKXkJCWmHmlr5R/rcCSfL3CwcC8nMmoqMCvp62toJG9x6yXxdiqlNXa2dvUtJmivMHHyMTc5p3I3Mat2ejjxcvS5LbV68fZ2srqveni89Xf9wHG5tb91eTq38Xc7OgPxs7T9xb0GuT1ERL5/t/e/fHwIiQd/Or0C/jn7RoOCfMiNQM5Mic2ODER9f4ZH
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 61 65 31 39 44 58 6e 39 6c 52 32 4b 44 59 6b 74 6d 68 32 64 50 61 6f 74 73 55 6c 78 62 69 6e 71 4f 63 4a 42 36 6c 6e 2b 48 5a 58 36 6c 6d 6e 70 6f 70 71 68 2f 62 4a 43 77 73 57 36 50 6a 6f 39 72 6b 5a 4b 54 63 35 47 57 6c 33 65 4c 72 4d 44 45 6b 71 43 65 67 6f 4f 72 79 61 6d 4e 68 62 44 43 30 5a 4c 50 7a 62 4b 57 79 4b 58 51 71 4a 7a 46 71 73 2b 79 34 61 48 53 75 63 44 47 73 61 61 68 35 4f 53 36 77 36 69 35 34 65 2f 6b 30 4f 6a 6a 78 63 76 35 79 63 76 59 38 2b 72 4c 31 4e 59 44 2f 66 44 64 77 67 66 57 78 74 4c 6c 35 64 66 47 79 2b 38 52 33 65 4c 52 43 51 6e 7a 37 66 58 52 35 2f 7a 34 44 78 73 54 36 42 49 53 44 64 38 69 4a 43 4c 6d 46 4f 6f 6d 42 4f 55 4c 2b 41 6f 4f 4b 44 4d 76 38 79 6f 33 43 53 73 75 4f 77 30 5a 4d 6a 38 52 47 44 6f 74 45 42 30 33 50 76
                                                                        Data Ascii: ae19DXn9lR2KDYktmh2dPaotsUlxbinqOcJB6ln+HZX6lmnpopqh/bJCwsW6Pjo9rkZKTc5GWl3eLrMDEkqCegoOryamNhbDC0ZLPzbKWyKXQqJzFqs+y4aHSucDGsaah5OS6w6i54e/k0Ojjxcv5ycvY8+rL1NYD/fDdwgfWxtLl5dfGy+8R3eLRCQnz7fXR5/z4DxsT6BISDd8iJCLmFOomBOUL+AoOKDMv8yo3CSsuOw0ZMj8RGDotEB03Pv
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 63 49 4b 4e 6c 48 31 6b 54 6f 42 51 6a 47 70 33 5a 4a 31 38 6c 4a 4a 77 6f 6f 79 61 6a 33 2b 6d 6e 70 69 6a 6e 71 61 61 61 59 4b 45 6e 36 68 38 63 33 36 4a 6b 59 36 34 67 35 56 33 6c 5a 75 62 77 5a 53 2f 6e 63 4b 45 73 35 58 46 69 4d 71 4a 6f 70 65 75 6d 61 7a 4c 79 62 76 43 6f 64 57 72 6f 4d 71 4d 7a 70 76 52 75 39 4f 2b 6d 37 50 6a 78 63 53 35 35 2b 54 66 70 73 48 6d 71 62 36 35 36 4f 54 41 71 37 44 6f 39 61 2f 56 79 4e 66 6d 35 4c 62 50 32 4f 6d 36 7a 2f 7a 30 30 64 76 30 33 41 49 44 38 77 55 42 36 74 37 2b 38 75 44 64 43 4e 44 66 31 76 54 70 46 2b 55 4c 46 66 7a 70 44 4e 4d 68 2b 4e 73 4f 33 41 51 46 47 4f 41 56 4b 65 55 43 37 51 59 6c 46 41 38 6c 4b 43 30 50 2b 43 49 4c 39 52 49 75 50 54 6b 54 43 78 39 41 52 52 6f 42 42 55 4d 55 50 54 63 62 52 67 45
                                                                        Data Ascii: cIKNlH1kToBQjGp3ZJ18lJJwooyaj3+mnpijnqaaaYKEn6h8c36JkY64g5V3lZubwZS/ncKEs5XFiMqJopeumazLybvCodWroMqMzpvRu9O+m7PjxcS55+TfpsHmqb656OTAq7Do9a/VyNfm5LbP2Om6z/z00dv03AID8wUB6t7+8uDdCNDf1vTpF+ULFfzpDNMh+NsO3AQFGOAVKeUC7QYlFA8lKC0P+CIL9RIuPTkTCx9ARRoBBUMUPTcbRgE
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 46 57 41 69 33 46 6b 62 31 79 49 57 47 70 70 64 70 61 65 6d 59 36 62 64 5a 6c 38 69 32 4a 32 5a 6e 69 51 70 61 52 77 6a 70 4b 7a 73 37 61 36 75 33 47 49 6c 33 43 37 63 6e 71 39 6a 73 47 34 77 6f 57 6b 75 4b 6d 30 79 63 43 65 71 36 61 4b 69 70 37 52 79 4e 4b 56 74 4d 69 75 6d 63 57 2b 7a 37 48 4c 34 75 48 64 7a 62 54 56 31 74 47 67 36 61 47 34 33 73 54 71 6f 71 71 72 30 2f 43 73 38 66 66 50 73 50 58 71 32 2f 4c 38 2f 41 41 43 7a 74 62 4d 42 75 41 49 2b 74 6a 44 39 41 54 73 44 67 38 48 44 39 48 51 44 39 37 70 37 75 34 59 44 64 62 75 48 4f 66 34 49 52 38 63 49 79 49 68 47 42 34 66 49 76 50 6d 41 50 6a 35 45 43 49 70 2b 68 51 4f 37 51 45 59 4f 51 38 46 48 44 30 72 39 42 59 32 48 6a 68 44 4f 6b 63 39 2f 69 63 67 50 44 55 39 48 67 6f 4b 42 30 41 37 51 6b 68 4e
                                                                        Data Ascii: FWAi3Fkb1yIWGppdpaemY6bdZl8i2J2ZniQpaRwjpKzs7a6u3GIl3C7cnq9jsG4woWkuKm0ycCeq6aKip7RyNKVtMiumcW+z7HL4uHdzbTV1tGg6aG43sTqoqqr0/Cs8ffPsPXq2/L8/AACztbMBuAI+tjD9ATsDg8HD9HQD97p7u4YDdbuHOf4IR8cIyIhGB4fIvPmAPj5ECIp+hQO7QEYOQ8FHD0r9BY2HjhDOkc9/icgPDU9HgoKB0A7QkhN
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 4a 59 66 6c 69 62 6f 34 43 68 6b 58 69 64 66 6f 65 56 68 35 32 74 66 6e 6c 73 6d 6e 71 79 68 6e 32 67 71 6e 56 33 69 71 71 37 6e 62 74 36 75 4b 70 34 6e 4a 32 32 67 58 6d 6c 75 35 75 49 69 35 61 72 6c 38 36 38 77 34 32 4d 77 74 47 68 31 72 4f 33 78 5a 66 4a 75 64 53 5a 6b 38 76 64 34 35 66 50 30 36 54 57 76 64 79 6d 6e 2b 2f 6b 72 4e 33 62 7a 64 44 77 7a 4d 62 58 31 63 66 72 33 64 7a 58 39 74 36 7a 76 65 50 65 38 50 50 64 42 73 6e 7a 34 77 34 49 33 65 38 4e 30 51 2f 46 37 67 58 75 35 64 50 52 37 74 76 73 44 76 72 6f 41 4f 38 4c 46 66 45 61 49 50 37 39 42 2b 54 6b 41 68 77 65 41 51 41 79 35 43 67 71 4c 78 2f 75 4c 7a 45 7a 4f 68 6f 57 43 51 6b 31 46 53 38 68 47 30 51 58 2f 55 41 33 51 6a 73 75 4c 44 42 4b 4c 77 73 30 54 69 77 6b 4e 45 64 42 45 7a 42 46 50
                                                                        Data Ascii: JYflibo4ChkXidfoeVh52tfnlsmnqyhn2gqnV3iqq7nbt6uKp4nJ22gXmlu5uIi5arl868w42MwtGh1rO3xZfJudSZk8vd45fP06TWvdymn+/krN3bzdDwzMbX1cfr3dzX9t6zvePe8PPdBsnz4w4I3e8N0Q/F7gXu5dPR7tvsDvroAO8LFfEaIP79B+TkAhweAQAy5CgqLx/uLzEzOhoWCQk1FS8hG0QX/UA3QjsuLDBKLws0TiwkNEdBEzBFP
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 4f 66 33 4a 6a 6b 6f 4e 31 6f 34 71 72 72 32 71 6f 69 4b 6d 67 68 5a 47 72 74 6e 69 73 73 36 5a 75 66 49 61 4a 6c 33 75 37 77 4b 43 34 6c 49 57 34 71 4a 79 6c 66 6f 54 45 71 62 43 68 73 61 79 2b 73 64 57 74 74 37 66 4b 74 4b 76 57 32 4e 4b 75 7a 37 58 45 75 39 69 65 72 38 6a 64 76 73 6e 55 78 38 37 69 34 71 75 70 34 38 6a 6d 31 2b 48 47 71 37 54 47 30 2f 6a 36 73 64 7a 77 32 65 77 43 30 74 62 6b 33 73 4c 36 36 77 72 5a 43 67 50 35 42 4d 34 55 41 77 62 4d 36 65 63 59 45 65 62 74 37 39 34 55 47 50 72 32 46 42 6b 54 49 52 4d 42 39 2f 73 73 49 2f 73 4d 47 65 33 76 36 42 48 38 45 68 51 4a 39 79 4d 52 39 79 63 59 44 2f 73 72 48 42 49 38 49 30 52 45 41 30 45 68 51 44 72 2b 49 45 56 4e 49 69 35 49 55 78 56 4a 55 45 4d 69 55 78 6f 6d 4e 54 41 2b 58 7a 77 77 57 6b
                                                                        Data Ascii: Of3JjkoN1o4qrr2qoiKmghZGrtniss6ZufIaJl3u7wKC4lIW4qJylfoTEqbChsay+sdWtt7fKtKvW2NKuz7XEu9ier8jdvsnUx87i4qup48jm1+HGq7TG0/j6sdzw2ewC0tbk3sL66wrZCgP5BM4UAwbM6ecYEebt794UGPr2FBkTIRMB9/ssI/sMGe3v6BH8EhQJ9yMR9ycYD/srHBI8I0REA0EhQDr+IEVNIi5IUxVJUEMiUxomNTA+XzwwWk
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 71 49 53 66 66 34 61 4a 61 6f 53 7a 6b 34 4f 6b 74 34 69 4e 6d 4a 4a 79 72 49 36 4d 69 48 32 54 65 37 4f 76 67 73 61 65 67 4d 6e 4c 76 63 37 4e 6f 71 6d 4a 6a 74 4f 6c 6f 62 4f 54 75 61 62 45 72 63 36 73 33 4a 76 4b 76 4c 61 66 7a 72 2b 32 6f 39 4c 44 74 71 66 57 78 37 6e 6e 7a 75 2f 7a 72 75 7a 4d 37 65 54 4a 31 65 2f 36 76 50 6e 39 38 2f 32 33 36 2b 48 75 30 65 66 41 76 2f 58 71 78 50 34 47 39 73 6a 59 45 76 72 4d 33 65 2f 2b 30 4f 45 61 41 39 54 6d 35 77 66 59 36 76 7a 55 2b 69 59 52 2f 51 55 56 38 65 6a 71 39 68 6b 70 42 78 72 39 43 66 4d 78 37 69 38 59 4e 69 30 4c 38 52 67 78 4d 2f 30 71 48 66 51 43 4c 6a 30 33 2b 53 45 6e 4b 43 6f 6b 47 30 73 51 48 53 6f 62 52 79 46 57 52 68 49 55 4d 42 4a 46 52 55 67 74 57 31 63 66 4e 32 49 67 49 7a 74 6d 4e 54 6b
                                                                        Data Ascii: qISff4aJaoSzk4Okt4iNmJJyrI6MiH2Te7OvgsaegMnLvc7NoqmJjtOlobOTuabErc6s3JvKvLafzr+2o9LDtqfWx7nnzu/zruzM7eTJ1e/6vPn98/236+Hu0efAv/XqxP4G9sjYEvrM3e/+0OEaA9Tm5wfY6vzU+iYR/QUV8ejq9hkpBxr9CfMx7i8YNi0L8RgxM/0qHfQCLj03+SEnKCokG0sQHSobRyFWRhIUMBJFRUgtW1cfN2IgIztmNTk
                                                                        2025-04-11 14:19:51 UTC1369INData Raw: 57 31 72 67 49 61 73 72 35 53 69 6d 61 69 62 69 36 6d 74 71 48 4f 55 6a 61 57 67 72 72 47 2f 68 35 6a 44 78 49 71 32 76 73 6d 6a 76 73 62 4c 79 5a 4b 50 74 4b 37 52 30 35 50 4f 75 38 79 59 6c 38 76 4e 70 4c 6d 33 35 64 32 37 32 2b 76 6e 79 63 72 4d 35 38 48 65 7a 4f 58 47 73 38 54 71 37 38 2b 78 37 64 44 4f 31 75 7a 41 2f 74 33 6b 34 63 50 57 35 2f 37 61 2f 75 58 70 34 75 62 35 43 51 50 53 37 38 30 46 31 66 59 4d 31 75 51 5a 31 68 63 41 32 75 38 65 41 76 73 42 33 67 59 42 42 68 4d 55 42 2b 55 64 37 77 67 50 46 50 77 4f 4b 50 4c 30 45 53 30 79 44 78 73 50 4e 68 73 5a 4e 54 6f 58 49 78 49 44 4a 53 63 57 53 68 59 6b 47 51 63 77 4c 42 34 6a 45 31 45 50 4c 54 68 57 4e 56 6b 63 4f 7a 74 41 4b 56 30 62 55 30 52 6a 51 69 52 62 4e 6a 52 6d 57 69 68 45 57 79 78 61
                                                                        Data Ascii: W1rgIasr5Simaibi6mtqHOUjaWgrrG/h5jDxIq2vsmjvsbLyZKPtK7R05POu8yYl8vNpLm35d272+vnycrM58HezOXGs8Tq78+x7dDO1uzA/t3k4cPW5/7a/uXp4ub5CQPS780F1fYM1uQZ1hcA2u8eAvsB3gYBBhMUB+Ud7wgPFPwOKPL0ES0yDxsPNhsZNToXIxIDJScWShYkGQcwLB4jE1EPLThWNVkcOztAKV0bU0RjQiRbNjRmWihEWyxa


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.749725104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:50 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:51 UTC240INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:51 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        cache-control: max-age=2629800, public
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f0c8d25b037-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.749728104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:53 UTC828OUTGET /cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:53 UTC200INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:53 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f1aec624576-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 01 08 02 00 00 00 27 ca ab f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDR*'IDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.749729104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:53 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:53 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Fri, 11 Apr 2025 14:19:53 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: QkHcIbZyeJ11uwt8lXyS3v/+GITOBDosdzMnsKVaHmK+YtZf4d0FfcwFiQ00kaHRG09llJwidxg75OtFSH+B0g==$booSPWYhDFWqXAjpFCz2Tg==
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f1b69fb4519-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:53 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                        Data Ascii: {"err":100280}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.749730104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:54 UTC857OUTGET /cdn-cgi/challenge-platform/h/b/pat/92eb1f02ff658bb7/1744381190938/6fbec9a3c221f6100df60650c2b673d9ad8731a1f7b7554fe5dec96d521e31bd/GZTIgrC14XRpb2G HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Cache-Control: max-age=0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:54 UTC143INHTTP/1.1 401 Unauthorized
                                                                        Date: Fri, 11 Apr 2025 14:19:54 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 1
                                                                        Connection: close
                                                                        2025-04-11 14:19:54 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 62 37 37 4a 6f 38 49 68 39 68 41 4e 39 67 5a 51 77 72 5a 7a 32 61 32 48 4d 61 48 33 74 31 56 50 35 64 37 4a 62 56 49 65 4d 62 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gb77Jo8Ih9hAN9gZQwrZz2a2HMaH3t1VP5d7JbVIeMb0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                        2025-04-11 14:19:54 UTC1INData Raw: 4a
                                                                        Data Ascii: J


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.749731104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:55 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 39614
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        cf-chl: Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low
                                                                        cf-chl-ra: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:55 UTC16384OUTData Raw: 59 74 52 76 55 73 69 53 70 43 70 4e 24 73 49 6c 4a 2d 56 66 52 6c 6b 24 73 33 69 69 2d 6d 76 73 32 24 69 4b 2d 4f 76 66 39 69 77 2d 52 76 6c 63 39 73 6a 55 52 2d 59 73 35 76 52 74 69 5a 2d 61 46 37 69 2d 69 42 2d 66 24 69 7a 59 38 2d 69 4e 2d 2b 58 69 75 2d 58 39 2d 44 54 33 62 31 5a 74 49 52 71 63 2d 6c 64 24 62 4b 39 73 5a 2d 48 58 2d 4b 64 76 4a 4c 6d 6c 52 2d 2d 47 6c 6a 63 2d 69 4c 6d 58 2d 69 38 76 69 65 43 31 6d 43 2d 4f 4e 2d 2d 62 2d 2d 65 37 2d 43 65 45 4d 4c 43 57 6c 31 73 2d 43 67 73 52 6b 37 38 2d 73 6d 6e 39 77 69 73 76 5a 2b 43 49 66 58 69 4f 4e 55 70 2d 6c 48 49 4f 69 2b 76 6d 43 70 69 47 2d 6c 64 54 44 6d 43 53 51 55 6f 73 74 57 71 5a 5a 57 43 63 4b 44 34 56 72 42 5a 6d 2d 35 35 30 70 24 6c 4e 44 75 71 46 45 39 2d 63 43 2b 6b 30 49 6c 75
                                                                        Data Ascii: YtRvUsiSpCpN$sIlJ-VfRlk$s3ii-mvs2$iK-Ovf9iw-Rvlc9sjUR-Ys5vRtiZ-aF7i-iB-f$izY8-iN-+Xiu-X9-DT3b1ZtIRqc-ld$bK9sZ-HX-KdvJLmlR--Gljc-iLmX-i8vieC1mC-ON--b--e7-CeEMLCWl1s-CgsRk78-smn9wisvZ+CIfXiONUp-lHIOi+vmCpiG-ldTDmCSQUostWqZZWCcKD4VrBZm-550p$lNDuqFE9-cC+k0Ilu
                                                                        2025-04-11 14:19:55 UTC16384OUTData Raw: 37 58 64 69 66 69 57 45 2d 2d 2b 42 74 63 78 49 66 2d 4d 6c 7a 79 71 45 65 4d 54 73 58 43 73 66 38 38 4c 5a 33 73 37 75 69 64 44 46 49 66 42 4f 39 24 45 64 6b 6f 69 61 79 77 53 37 4f 69 65 58 4e 24 6e 6a 38 6e 2d 6e 50 55 49 6c 65 79 69 58 37 72 4f 6e 2d 73 76 4e 4d 4f 2b 79 53 45 76 36 54 5a 54 33 45 70 58 2d 32 79 75 45 77 74 73 34 79 50 45 49 70 73 4f 79 69 45 49 4d 47 32 54 37 45 7a 78 5a 31 39 24 2d 61 4d 74 72 79 68 45 76 45 47 42 79 74 58 73 45 47 36 79 54 2d 63 45 54 56 50 72 52 35 45 54 54 2d 45 45 65 58 43 49 69 39 2d 4d 56 6c 46 2d 4f 2d 6d 2d 4a 55 79 4a 33 31 47 58 55 58 71 70 2d 43 2d 2d 2d 65 4e 44 75 55 79 39 38 2d 4e 24 30 39 33 76 4d 74 73 6b 69 67 52 66 39 6c 2d 79 42 4d 46 70 43 4e 70 35 5a 37 56 69 47 43 53 48 37 2d 69 6f 39 73 66 4a
                                                                        Data Ascii: 7XdifiWE--+BtcxIf-MlzyqEeMTsXCsf88LZ3s7uidDFIfBO9$EdkoiaywS7OieXN$nj8n-nPUIleyiX7rOn-svNMO+ySEv6TZT3EpX-2yuEwts4yPEIpsOyiEIMG2T7EzxZ19$-aMtryhEvEGBytXsEG6yT-cETVPrR5ETT-EEeXCIi9-MVlF-O-m-JUyJ31GXUXqp-C---eNDuUy98-N$093vMtskigRf9l-yBMFpCNp5Z7ViGCSH7-io9sfJ
                                                                        2025-04-11 14:19:55 UTC6846OUTData Raw: 2b 4a 72 6d 4b 4a 34 68 32 62 72 70 69 65 53 48 2d 47 64 75 53 6c 73 55 66 59 47 4f 53 31 76 38 71 45 32 53 76 2d 79 69 69 48 31 34 4b 45 6a 59 35 4b 61 69 44 71 64 51 53 43 72 51 58 75 57 33 59 69 37 59 39 51 68 49 72 32 79 47 2b 4d 36 4f 32 67 6a 76 4a 5a 39 68 59 4c 53 6e 55 58 65 39 2b 57 38 76 46 6e 53 53 52 62 76 46 72 65 50 2d 6c 58 46 69 74 43 70 6c 76 4c 51 69 4f 4a 4a 58 2d 6a 52 31 46 49 4b 52 44 70 43 33 77 6e 65 74 36 4d 74 6c 77 61 37 76 59 6c 62 46 2d 6e 2d 37 46 6c 58 76 73 49 24 5a 2d 48 32 6a 58 37 66 73 72 61 6a 52 6e 58 73 47 35 69 2d 79 53 6c 4e 2d 54 64 72 6f 4d 65 4c 68 58 52 35 4b 43 34 6e 2d 73 35 53 31 76 78 71 35 4d 4a 6a 2d 65 53 51 73 73 53 2d 49 70 73 6b 6c 78 44 52 56 54 30 78 2d 44 2d 5a 37 66 6c 39 76 7a 74 68 4a 73 6c 46
                                                                        Data Ascii: +JrmKJ4h2brpieSH-GduSlsUfYGOS1v8qE2Sv-yiiH14KEjY5KaiDqdQSCrQXuW3Yi7Y9QhIr2yG+M6O2gjvJZ9hYLSnUXe9+W8vFnSSRbvFreP-lXFitCplvLQiOJJX-jR1FIKRDpC3wnet6Mtlwa7vYlbF-n-7FlXvsI$Z-H2jX7fsrajRnXsG5i-ySlN-TdroMeLhXR5KC4n-s5S1vxq5MJj-eSQssS-IpsklxDRVT0x-D-Z7fl9vzthJslF
                                                                        2025-04-11 14:19:55 UTC322INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:55 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 28176
                                                                        Connection: close
                                                                        cf-chl-gen: QtDAFZFpkfxvNekZ6HNuQkX1cxAlHKr+bJ+UPIDlf6iMYaj+4XRXW1DFAFS4+mAo$EpC05bBskVPyfp1QrUiBhg==
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f264c56ed86-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:55 UTC1047INData Raw: 54 59 56 4f 67 55 6c 33 64 6f 64 36 6b 48 61 4a 69 6f 32 61 57 33 43 41 6a 70 6c 65 6b 6d 65 64 59 70 65 65 69 6d 75 62 6b 48 71 77 67 49 69 42 69 4a 65 49 6b 33 6d 54 6b 4c 4e 37 75 33 6e 43 75 70 43 68 6f 62 53 59 70 35 4f 37 68 36 4b 4d 76 73 62 50 72 4c 75 30 74 4b 36 7a 74 4e 69 35 74 4b 66 61 75 4a 7a 4f 76 72 6e 68 33 73 4f 6c 6e 36 43 38 33 37 54 4a 75 4f 66 74 32 74 72 4a 76 2b 66 49 34 63 44 56 79 50 6e 38 39 76 37 4c 2f 4f 37 42 33 4c 77 44 34 74 38 47 75 75 54 31 44 41 66 37 35 65 73 4d 45 4e 2f 76 36 75 77 41 30 4f 38 45 38 4f 7a 54 33 50 50 71 47 64 72 77 4a 64 30 6c 38 53 55 49 36 41 51 42 46 68 2f 73 47 53 67 6a 41 78 41 43 4b 52 63 53 37 2f 55 63 48 42 6f 62 48 52 63 55 50 54 30 63 41 77 4c 38 46 43 51 6f 52 79 56 42 4a 53 70 52 44 30 38
                                                                        Data Ascii: TYVOgUl3dod6kHaJio2aW3CAjplekmedYpeeimubkHqwgIiBiJeIk3mTkLN7u3nCupChobSYp5O7h6KMvsbPrLu0tK6ztNi5tKfauJzOvrnh3sOln6C837TJuOft2trJv+fI4cDVyPn89v7L/O7B3LwD4t8GuuT1DAf75esMEN/v6uwA0O8E8OzT3PPqGdrwJd0l8SUI6AQBFh/sGSgjAxACKRcS7/UcHBobHRcUPT0cAwL8FCQoRyVBJSpRD08
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 7a 6f 34 65 42 65 47 53 4d 69 36 47 76 6a 6f 6d 52 68 72 4f 46 68 61 36 35 6a 36 57 61 6c 4a 43 77 6a 4c 53 54 74 4a 53 65 73 6f 62 45 6f 37 57 72 71 36 6d 71 71 38 2b 72 71 34 71 30 6c 61 2f 59 6c 4c 6a 57 70 5a 4f 6d 74 39 6e 56 76 5a 54 67 72 4d 4c 41 76 4c 66 47 6f 75 54 74 77 4b 62 6f 38 64 79 71 73 39 33 4a 72 75 43 79 36 66 48 45 2b 2f 58 53 38 50 58 4f 39 66 4d 47 77 39 54 50 42 2f 4c 54 2b 64 6a 61 78 4f 59 4c 36 2b 59 44 34 76 51 59 31 67 51 45 42 65 58 77 39 41 66 77 45 65 44 2b 46 78 44 35 42 66 54 31 42 43 49 45 49 79 51 4e 34 66 73 72 4e 4f 7a 78 46 6a 55 78 4e 44 51 76 44 7a 77 66 47 7a 4d 73 47 68 73 68 49 69 2f 39 4f 6a 73 6f 49 51 56 4e 4c 6b 77 64 52 43 77 77 44 42 34 66 4e 44 56 57 4d 6a 49 6c 50 52 78 41 50 44 63 69 58 78 78 67 4d 57
                                                                        Data Ascii: zo4eBeGSMi6GvjomRhrOFha65j6WalJCwjLSTtJSesobEo7Wrq6mqq8+rq4q0la/YlLjWpZOmt9nVvZTgrMLAvLfGouTtwKbo8dyqs93JruCy6fHE+/XS8PXO9fMGw9TPB/LT+djaxOYL6+YD4vQY1gQEBeXw9AfwEeD+FxD5BfT1BCIEIyQN4fsrNOzxFjUxNDQvDzwfGzMsGhshIi/9OjsoIQVNLkwdRCwwDB4fNDVWMjIlPRxAPDciXxxgMW
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 65 61 69 62 59 33 75 72 66 70 4f 70 71 49 53 48 65 71 36 4e 73 5a 4f 31 6c 72 57 39 73 61 4b 74 6a 72 48 4a 6e 4c 69 2b 71 73 43 4e 71 34 65 50 71 49 75 55 70 4d 2b 6e 78 64 4f 51 78 71 6e 56 32 37 6e 64 30 62 4c 52 74 39 6a 68 77 4b 50 62 75 38 57 6d 33 72 2f 4a 30 4e 72 47 35 4d 66 56 31 36 37 45 78 2b 6d 33 35 4e 6e 78 36 50 63 42 32 66 62 31 2b 2f 76 5a 30 63 54 64 2f 4e 66 74 2f 63 76 59 38 65 7a 67 33 76 55 58 42 63 37 76 45 50 63 53 48 52 51 68 46 39 67 42 2b 52 59 50 33 50 4d 53 46 2b 49 62 46 53 77 65 4c 52 49 4c 46 43 55 64 45 43 34 78 47 51 55 4d 4e 52 30 4c 45 44 6b 68 45 54 63 79 45 42 70 48 41 78 6f 55 51 6a 6b 57 50 6a 67 49 44 55 5a 4d 4e 55 5a 50 56 53 6b 6c 4c 44 46 52 4b 52 41 39 4e 6c 46 53 57 54 4e 54 59 44 73 39 57 55 42 64 4e 56 77
                                                                        Data Ascii: eaibY3urfpOpqISHeq6NsZO1lrW9saKtjrHJnLi+qsCNq4ePqIuUpM+nxdOQxqnV27nd0bLRt9jhwKPbu8Wm3r/J0NrG5MfV167Ex+m35Nnx6PcB2fb1+/vZ0cTd/Nft/cvY8ezg3vUXBc7vEPcSHRQhF9gB+RYP3PMSF+IbFSweLRILFCUdEC4xGQUMNR0LEDkhETcyEBpHAxoUQjkWPjgIDUZMNUZPVSklLDFRKRA9NlFSWTNTYDs9WUBdNVw
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 37 53 4d 67 71 75 34 6a 37 79 76 76 4a 4f 61 73 38 43 57 78 4c 66 45 6c 72 69 37 79 4a 71 6d 76 38 79 65 70 63 65 36 6e 61 72 45 79 34 6a 4b 6c 38 79 30 79 4b 75 57 30 64 62 41 33 71 76 67 78 62 33 48 32 4e 44 43 34 65 54 4d 78 37 2f 6f 30 4c 7a 44 37 4e 54 43 36 75 58 44 7a 66 71 32 7a 4c 50 31 37 4d 6e 32 33 74 2f 6c 41 77 44 55 32 65 41 48 78 67 48 31 32 41 62 4e 44 51 44 51 35 67 37 6b 41 50 59 44 32 4f 37 53 2b 75 62 37 2f 66 4c 68 44 66 72 68 45 51 4c 34 35 52 55 47 2b 4f 6b 5a 43 76 73 71 45 54 49 32 38 43 38 50 4d 43 63 4d 47 44 49 39 2f 6a 4d 36 4c 66 51 44 44 52 41 65 41 6b 4a 48 4a 7a 38 62 44 44 38 76 49 79 77 46 43 30 73 77 4e 79 67 34 4e 55 55 70 48 55 39 49 55 31 78 5a 4f 31 6c 54 55 6d 4e 6f 52 56 49 7a 5a 31 38 67 54 6b 77 36 59 6c 74 69
                                                                        Data Ascii: 7SMgqu4j7yvvJOas8CWxLfElri7yJqmv8yepce6narEy4jKl8y0yKuW0dbA3qvgxb3H2NDC4eTMx7/o0LzD7NTC6uXDzfq2zLP17Mn23t/lAwDU2eAHxgH12AbNDQDQ5g7kAPYD2O7S+ub7/fLhDfrhEQL45RUG+OkZCvsqETI28C8PMCcMGDI9/jM6LfQDDRAeAkJHJz8bDD8vIywFC0swNyg4NUUpHU9IU1xZO1lTUmNoRVIzZ18gTkw6Ylti
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 53 54 63 37 57 31 66 33 64 2b 72 59 4e 37 67 70 75 48 66 34 57 4b 69 34 4f 4e 79 59 2b 48 6b 4d 6d 39 78 73 6d 6a 69 72 44 62 79 4b 62 56 31 39 57 74 7a 39 6a 52 74 39 6a 66 35 75 62 57 76 62 53 72 78 36 58 67 36 73 48 4f 37 37 7a 43 30 73 76 68 39 37 66 32 36 74 53 39 39 62 62 42 33 50 71 38 7a 65 62 37 38 74 6a 64 32 41 6f 4b 33 4e 72 4f 36 68 51 4f 34 2b 76 50 31 64 54 7a 35 2b 59 59 47 52 50 79 49 42 44 38 33 4f 51 67 45 2f 66 78 45 79 66 6a 2b 41 6e 32 4d 41 73 79 4a 51 50 74 48 79 34 79 42 78 72 79 37 54 37 7a 39 53 34 42 50 6a 63 58 41 52 38 69 4f 68 59 67 4b 51 70 4d 4b 42 77 62 54 45 78 48 4a 31 52 45 4d 52 45 5a 56 45 63 73 4a 6b 64 62 46 79 42 41 4f 52 30 65 52 6d 51 32 53 6d 64 46 4a 54 59 6f 58 45 31 74 4d 6b 38 39 53 7a 35 79 55 57 56 31 5a
                                                                        Data Ascii: STc7W1f3d+rYN7gpuHf4WKi4ONyY+HkMm9xsmjirDbyKbV19Wtz9jRt9jf5ubWvbSrx6Xg6sHO77zC0svh97f26tS99bbB3Pq8zeb78tjd2AoK3NrO6hQO4+vP1dTz5+YYGRPyIBD83OQgE/fxEyfj+An2MAsyJQPtHy4yBxry7T7z9S4BPjcXAR8iOhYgKQpMKBwbTExHJ1REMREZVEcsJkdbFyBAOR0eRmQ2SmdFJTYoXE1tMk89Sz5yUWV1Z
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 74 6f 70 33 47 73 4b 2b 57 6b 5a 33 4a 69 63 37 4b 72 73 65 77 6e 71 53 64 6b 38 76 57 31 62 6e 4b 73 74 71 33 70 72 6d 73 76 37 44 53 74 4d 57 75 31 62 61 36 78 62 53 6e 33 2b 37 4d 37 2b 6e 6e 79 2f 50 6c 36 75 47 31 7a 50 48 37 2b 39 33 6e 37 4c 2f 4b 38 74 54 64 74 77 54 46 42 67 58 57 39 63 77 4b 41 2b 50 4c 78 2b 30 46 45 65 6f 41 35 4f 48 77 42 65 6a 75 35 77 38 53 2b 76 59 4e 41 43 44 38 41 77 58 6f 35 78 6b 71 39 75 62 38 4b 42 76 37 45 52 77 55 37 43 34 45 38 42 6b 6c 4c 67 6f 4d 4f 53 6b 35 4c 52 59 64 4f 66 30 52 46 68 49 44 42 45 42 43 47 41 67 71 4c 67 6b 69 4c 6a 42 56 57 43 35 57 4b 69 34 33 55 30 6c 59 4f 56 55 61 4c 54 49 75 48 79 42 63 61 6a 51 6b 52 6b 6f 6c 50 6b 70 4d 4f 7a 41 7a 4c 31 39 4b 65 57 39 6c 64 46 56 78 4e 6b 6c 4f 53 6a
                                                                        Data Ascii: top3GsK+WkZ3Jic7KrsewnqSdk8vW1bnKstq3prmsv7DStMWu1ba6xbSn3+7M7+nny/Pl6uG1zPH7+93n7L/K8tTdtwTFBgXW9cwKA+PLx+0FEeoA5OHwBeju5w8S+vYNACD8AwXo5xkq9ub8KBv7ERwU7C4E8BklLgoMOSk5LRYdOf0RFhIDBEBCGAgqLgkiLjBVWC5WKi43U0lYOVUaLTIuHyBcajQkRkolPkpMOzAzL19KeW9ldFVxNklOSj
                                                                        2025-04-11 14:19:55 UTC1369INData Raw: 74 5a 33 4c 78 73 4b 6b 76 4b 4f 36 6b 4b 6e 52 31 5a 4c 48 6f 39 57 5a 32 38 33 4a 6d 35 48 4a 30 4b 43 35 30 64 69 69 31 39 6d 6d 75 37 36 72 34 71 44 62 72 74 36 78 34 37 2b 2f 79 72 66 71 39 73 33 37 75 2f 6e 53 32 66 6f 43 31 63 37 4d 77 4e 66 52 78 38 54 66 44 66 59 49 34 64 6e 48 44 4f 58 64 30 77 6a 71 38 75 41 55 37 78 33 6f 48 76 4c 35 48 78 33 31 4a 50 77 6c 2b 79 6e 34 4a 2f 37 32 39 4f 63 42 4d 4f 63 78 42 50 34 66 4d 67 6f 35 49 2f 51 4f 46 76 73 36 45 78 6f 5a 50 78 56 46 44 51 45 63 53 41 42 49 49 45 30 33 54 53 41 62 49 55 77 6c 56 53 46 53 4b 7a 4a 54 56 53 34 6e 53 31 41 7a 55 55 39 64 4e 79 34 63 59 6a 74 44 4f 57 6f 2b 62 45 56 74 51 6d 46 42 62 45 64 50 59 33 4e 4c 51 32 64 34 54 45 64 4a 65 31 4e 4b 65 7a 78 5a 54 6f 4f 45 57 6f 68
                                                                        Data Ascii: tZ3LxsKkvKO6kKnR1ZLHo9WZ283Jm5HJ0KC50dii19mmu76r4qDbrt6x47+/yrfq9s37u/nS2foC1c7MwNfRx8TfDfYI4dnHDOXd0wjq8uAU7x3oHvL5Hx31JPwl+yn4J/729OcBMOcxBP4fMgo5I/QOFvs6ExoZPxVFDQEcSABIIE03TSAbIUwlVSFSKzJTVS4nS1AzUU9dNy4cYjtDOWo+bEVtQmFBbEdPY3NLQ2d4TEdJe1NKezxZToOEWoh


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        19192.168.2.749732104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:55 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/92eb1f02ff658bb7/1744381190928/6eJ63R7Z6Gec-U9 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:55 UTC200INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:19:55 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f27e9834515-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 01 08 02 00 00 00 27 ca ab f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDR*'IDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        20192.168.2.749733104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:19:56 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:19:56 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Fri, 11 Apr 2025 14:19:56 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: RHotzhlC8lUoWXI6Sq36qbZVPT/sLUDbCUu47OkxB6Zx2mOIAKKW2wt52a+DxDTH7S68Y3eDmUBRaknhsaFbhQ==$TCUhrqX0C+d5gD6mAKkc4w==
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f2d0e321d74-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:19:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                        Data Ascii: {"err":100280}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        21192.168.2.749736104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:05 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 42073
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        cf-chl: Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low
                                                                        cf-chl-ra: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/aroke/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:05 UTC16384OUTData Raw: 59 74 52 76 55 73 69 53 70 43 70 4e 24 73 49 6c 4a 2d 56 66 52 6c 6b 24 73 33 69 69 2d 6d 76 73 32 24 69 4b 2d 4f 76 66 39 69 77 2d 52 76 6c 63 39 73 6a 55 52 2d 59 73 35 76 52 74 69 5a 2d 61 46 37 69 2d 69 42 2d 66 24 69 7a 59 38 2d 69 4e 2d 2b 58 69 75 2d 58 39 2d 44 54 33 62 31 5a 74 49 52 71 63 2d 6c 64 24 62 4b 39 73 5a 2d 48 58 2d 4b 64 76 4a 4c 6d 6c 52 2d 2d 47 6c 6a 63 2d 69 4c 6d 58 2d 69 38 76 69 65 43 31 6d 43 2d 4f 4e 2d 2d 62 2d 2d 65 37 2d 43 65 45 4d 4c 43 57 6c 31 73 2d 43 67 73 52 6b 37 38 2d 73 6d 6e 39 77 69 73 76 5a 2b 43 49 66 58 69 4f 4e 55 70 2d 6c 48 49 4f 69 2b 76 6d 43 70 69 47 2d 6c 64 54 44 6d 43 53 51 55 6f 73 74 57 71 5a 5a 57 43 63 4b 44 34 56 72 42 5a 6d 2d 35 35 30 70 24 6c 4e 44 75 71 46 45 39 2d 63 43 2b 6b 30 49 6c 75
                                                                        Data Ascii: YtRvUsiSpCpN$sIlJ-VfRlk$s3ii-mvs2$iK-Ovf9iw-Rvlc9sjUR-Ys5vRtiZ-aF7i-iB-f$izY8-iN-+Xiu-X9-DT3b1ZtIRqc-ld$bK9sZ-HX-KdvJLmlR--Gljc-iLmX-i8vieC1mC-ON--b--e7-CeEMLCWl1s-CgsRk78-smn9wisvZ+CIfXiONUp-lHIOi+vmCpiG-ldTDmCSQUostWqZZWCcKD4VrBZm-550p$lNDuqFE9-cC+k0Ilu
                                                                        2025-04-11 14:20:05 UTC16384OUTData Raw: 37 58 64 69 66 69 57 45 2d 2d 2b 42 74 63 78 49 66 2d 4d 6c 7a 79 71 45 65 4d 54 73 58 43 73 66 38 38 4c 5a 33 73 37 75 69 64 44 46 49 66 42 4f 39 24 45 64 6b 6f 69 61 79 77 53 37 4f 69 65 58 4e 24 6e 6a 38 6e 2d 6e 50 55 49 6c 65 79 69 58 37 72 4f 6e 2d 73 76 4e 4d 4f 2b 79 53 45 76 36 54 5a 54 33 45 70 58 2d 32 79 75 45 77 74 73 34 79 50 45 49 70 73 4f 79 69 45 49 4d 47 32 54 37 45 7a 78 5a 31 39 24 2d 61 4d 74 72 79 68 45 76 45 47 42 79 74 58 73 45 47 36 79 54 2d 63 45 54 56 50 72 52 35 45 54 54 2d 45 45 65 58 43 49 69 39 2d 4d 56 6c 46 2d 4f 2d 6d 2d 4a 55 79 4a 33 31 47 58 55 58 71 70 2d 43 2d 2d 2d 65 4e 44 75 55 79 39 38 2d 4e 24 30 39 33 76 4d 74 73 6b 69 67 52 66 39 6c 2d 79 42 4d 46 70 43 4e 70 35 5a 37 56 69 47 43 53 48 37 2d 69 6f 39 73 66 4a
                                                                        Data Ascii: 7XdifiWE--+BtcxIf-MlzyqEeMTsXCsf88LZ3s7uidDFIfBO9$EdkoiaywS7OieXN$nj8n-nPUIleyiX7rOn-svNMO+ySEv6TZT3EpX-2yuEwts4yPEIpsOyiEIMG2T7EzxZ19$-aMtryhEvEGBytXsEG6yT-cETVPrR5ETT-EEeXCIi9-MVlF-O-m-JUyJ31GXUXqp-C---eNDuUy98-N$093vMtskigRf9l-yBMFpCNp5Z7ViGCSH7-io9sfJ
                                                                        2025-04-11 14:20:05 UTC9305OUTData Raw: 2b 4a 72 6d 4b 4a 34 68 32 62 72 70 69 65 53 48 2d 47 64 75 53 6c 73 55 66 59 47 4f 53 31 76 38 71 45 32 53 76 2d 79 69 69 48 31 34 4b 45 6a 59 35 4b 61 69 44 71 64 51 53 43 72 51 58 75 57 33 59 69 37 59 39 51 68 49 72 32 79 47 2b 4d 36 4f 32 67 6a 76 4a 5a 39 68 59 4c 53 6e 55 58 65 39 2b 57 38 76 46 6e 53 53 52 62 76 46 72 65 50 2d 6c 58 46 69 74 43 70 6c 76 4c 51 69 4f 4a 4a 58 2d 6a 52 31 46 49 4b 52 44 70 43 33 77 6e 65 74 36 4d 74 6c 77 61 37 76 59 6c 62 46 2d 6e 2d 37 46 6c 58 76 73 49 24 5a 2d 48 32 6a 58 37 66 73 72 61 6a 52 6e 58 73 47 35 69 2d 79 53 6c 4e 2d 54 64 72 6f 4d 65 4c 68 58 52 35 4b 43 34 6e 2d 73 35 53 31 76 78 71 35 4d 4a 6a 2d 65 53 51 73 73 53 2d 49 70 73 6b 6c 78 44 52 56 54 30 78 2d 44 2d 5a 37 66 6c 39 76 7a 74 68 4a 73 6c 46
                                                                        Data Ascii: +JrmKJ4h2brpieSH-GduSlsUfYGOS1v8qE2Sv-yiiH14KEjY5KaiDqdQSCrQXuW3Yi7Y9QhIr2yG+M6O2gjvJZ9hYLSnUXe9+W8vFnSSRbvFreP-lXFitCplvLQiOJJX-jR1FIKRDpC3wnet6Mtlwa7vYlbF-n-7FlXvsI$Z-H2jX7fsrajRnXsG5i-ySlN-TdroMeLhXR5KC4n-s5S1vxq5MJj-eSQssS-IpsklxDRVT0x-D-Z7fl9vzthJslF
                                                                        2025-04-11 14:20:05 UTC282INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:05 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 5096
                                                                        Connection: close
                                                                        cf-chl-out: ud/PFjJ0XjYjS0ivSuMwrNFln+AjtjsQYgkxBGy9gb1JAGHld3MB8TOkY866SvsCz5vNI3ZX02tmoHnfcnR+57BZFfvgjJ0gYz/Hmu8rl6Y=$vUTSB0psIXBz+I3jiVKv5w==
                                                                        2025-04-11 14:20:05 UTC1403INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 73 65 41 70 57 51 39 65 2f 7a 42 79 58 56 77 32 56 2b 50 57 49 79 70 59 70 6c 5a 5a 50 65 45 77 30 6d 4f 58 4b 49 6a 67 64 58 35 48 4f 5a 42 56 6e 78 32 43 37 57 7a 62 66 35 42 73 56 6b 4a 6e 4b 70 32 55 67 51 39 36 32 42 31 2f 5a 4c 39 57 71 74 66 4e 43 64 61 66 62 71 57 74 42 59 62 38 6c 47 4a 65 56 31 30 36 78 6b 52 77 58 6b 74 77 73 68 4e 61 4f 72 68 48 67 6d 5a 71 71 61 39 76 4b 64 41 6e 56 46 77 68 4c 75 4d 75 7a 78 6c 4d 6c 6d 50 69 2b 51 45 63 64 50 34 66 55 33 79 68 59 79 79 6f 71 73 41 32 31 75 56 46 57 5a 75 58 61 73 51 32 76 70 41 6d 76 61 4c 34 39 54 49 31 44 72 43 72 4d 75 48 39 5a 6a 48 67 6a 4c 78 4f 4a 36 30 69 6b 31 72 54 30 6a 39 65 50 71 56 5a 77 76 38 6c 6b 48 43 41 55 4b 6f 4b 31 42 35 54 4f
                                                                        Data Ascii: cf-chl-out-s: seApWQ9e/zByXVw2V+PWIypYplZZPeEw0mOXKIjgdX5HOZBVnx2C7Wzbf5BsVkJnKp2UgQ962B1/ZL9WqtfNCdafbqWtBYb8lGJeV106xkRwXktwshNaOrhHgmZqqa9vKdAnVFwhLuMuzxlMlmPi+QEcdP4fU3yhYyyoqsA21uVFWZuXasQ2vpAmvaL49TI1DrCrMuH9ZjHgjLxOJ60ik1rT0j9ePqVZwv8lkHCAUKoK1B5TO
                                                                        2025-04-11 14:20:05 UTC1053INData Raw: 54 59 56 4f 67 55 6c 33 64 6f 64 36 6b 48 61 4a 69 6f 32 61 57 33 43 41 64 49 46 6e 66 6d 4f 53 5a 49 4e 74 65 4b 32 77 6a 6d 74 72 6f 49 53 69 62 36 53 49 73 48 65 52 6e 4c 46 2b 6c 73 44 43 75 70 43 68 6f 62 69 6f 74 49 6d 34 71 38 6d 69 78 6f 72 50 72 4c 75 30 74 4b 36 79 70 4c 61 72 73 5a 50 47 75 4a 7a 4f 76 72 75 61 7a 73 53 35 6e 75 4b 33 71 4d 66 6f 31 37 76 4d 32 37 2b 77 39 4d 72 32 78 66 57 32 39 73 66 37 75 2f 7a 59 75 64 6a 65 34 4c 72 59 35 4e 38 4a 33 74 2f 49 77 76 66 62 78 41 33 35 44 65 7a 4d 45 2f 4c 76 7a 75 76 50 39 42 6a 62 42 2f 4c 37 48 43 44 76 41 50 63 6a 2f 43 54 6e 45 2f 37 71 4a 50 58 74 42 6a 41 44 49 79 4d 67 2f 69 4d 55 42 54 6b 52 4c 6a 67 5a 45 7a 54 39 44 54 38 45 51 54 4d 62 4a 78 56 45 53 78 6c 44 43 67 30 6e 4d 69 41
                                                                        Data Ascii: TYVOgUl3dod6kHaJio2aW3CAdIFnfmOSZINteK2wjmtroISib6SIsHeRnLF+lsDCupChobiotIm4q8mixorPrLu0tK6ypLarsZPGuJzOvruazsS5nuK3qMfo17vM27+w9Mr2xfW29sf7u/zYudje4LrY5N8J3t/IwvfbxA35DezME/LvzuvP9BjbB/L7HCDvAPcj/CTnE/7qJPXtBjADIyMg/iMUBTkRLjgZEzT9DT8EQTMbJxVESxlDCg0nMiA
                                                                        2025-04-11 14:20:05 UTC1369INData Raw: 59 47 64 6f 71 47 46 6d 35 32 6f 68 6e 2b 57 71 33 68 72 70 6e 4f 6e 6c 36 79 65 6f 63 47 63 66 5a 46 39 6e 62 6d 70 78 37 4f 44 6f 62 71 6d 78 5a 32 35 71 72 4b 51 77 73 47 4f 71 61 65 33 74 37 32 30 79 62 75 74 75 72 36 76 34 38 47 2b 32 65 50 6d 78 65 47 31 71 63 7a 4e 33 39 44 65 71 76 50 30 30 74 57 34 30 74 6e 76 30 62 33 6f 74 39 33 42 34 75 44 73 7a 75 48 38 43 4d 66 31 36 39 55 4c 2f 41 50 71 32 75 73 4a 7a 4f 2f 31 39 74 54 76 42 65 66 74 38 77 76 2b 32 4f 45 43 38 41 62 74 42 67 50 6f 48 68 58 34 2b 65 30 65 49 67 59 4a 45 4f 30 30 37 79 4c 75 44 69 51 6f 43 42 34 39 4b 41 34 38 44 79 30 32 49 77 34 78 41 53 6f 33 4b 68 77 75 4c 53 74 42 43 53 34 75 52 77 30 51 4e 78 45 6e 4b 44 63 73 4f 6b 78 4c 46 79 41 59 50 6a 42 6b 51 55 38 69 4a 55 52 59
                                                                        Data Ascii: YGdoqGFm52ohn+Wq3hrpnOnl6yeocGcfZF9nbmpx7ODobqmxZ25qrKQwsGOqae3t720ybutur6v48G+2ePmxeG1qczN39DeqvP00tW40tnv0b3ot93B4uDszuH8CMf169UL/APq2usJzO/19tTvBeft8wv+2OEC8AbtBgPoHhX4+e0eIgYJEO007yLuDiQoCB49KA48Dy02Iw4xASo3KhwuLStBCS4uRw0QNxEnKDcsOkxLFyAYPjBkQU8iJURY
                                                                        2025-04-11 14:20:05 UTC1369INData Raw: 47 51 67 59 79 52 68 35 6d 4d 71 4c 43 34 68 61 75 78 76 33 4f 78 6f 4a 47 65 6f 59 48 48 68 36 61 39 6a 49 79 70 6e 6f 79 71 72 73 6d 31 72 72 48 4d 30 36 2f 49 30 4e 75 50 7a 4e 57 70 74 38 2b 2f 34 36 58 54 6e 70 71 33 32 4c 69 35 72 4e 75 6d 38 4c 6e 67 77 38 47 30 34 36 36 34 30 2b 6a 62 79 73 76 72 7a 73 43 33 7a 74 32 39 41 4e 2f 37 33 2b 51 44 2f 74 37 46 79 4f 49 4a 34 65 33 68 35 42 49 50 36 67 48 52 38 41 37 75 38 51 2f 65 2b 78 34 50 33 52 2f 68 39 43 49 57 41 41 6f 61 37 43 66 39 37 43 6e 76 4b 67 30 52 4b 79 45 6b 43 44 50 34 45 50 77 34 46 76 63 64 43 78 76 36 4f 6b 55 39 51 54 78 4a 47 79 64 41 54 52 38 6d 53 44 73 65 4b 30 56 4d 43 55 73 59 54 54 56 4a 4c 42 63 2f 4f 56 30 30 57 32 4d 58 4d 32 41 6d 4b 56 78 47 62 53 4e 66 63 48 45 6e 63
                                                                        Data Ascii: GQgYyRh5mMqLC4hauxv3OxoJGeoYHHh6a9jIypnoyqrsm1rrHM06/I0NuPzNWpt8+/46XTnpq32Li5rNum8Lngw8G046640+jbysvrzsC3zt29AN/73+QD/t7FyOIJ4e3h5BIP6gHR8A7u8Q/e+x4P3R/h9CIWAAoa7Cf97CnvKg0RKyEkCDP4EPw4FvcdCxv6OkU9QTxJGydATR8mSDseK0VMCUsYTTVJLBc/OV00W2MXM2AmKVxGbSNfcHEnc
                                                                        2025-04-11 14:20:05 UTC1305INData Raw: 30 72 36 35 35 74 72 68 39 71 49 36 77 6f 33 78 33 75 62 43 77 6d 38 54 45 6f 6f 53 75 6e 61 4b 4b 75 71 53 6d 72 4c 61 31 6f 71 2f 4b 30 6f 36 59 7a 71 2b 59 79 74 37 62 33 4c 58 67 33 75 66 55 79 74 4f 36 78 73 37 51 36 4f 44 6e 35 72 43 30 38 62 50 30 2b 65 33 62 7a 72 6e 31 74 77 47 35 38 2f 7a 52 39 50 6e 45 31 74 77 45 42 4d 6e 34 37 65 38 52 43 67 34 4d 31 41 77 4b 36 76 4c 51 44 64 4d 5a 2b 52 6f 57 2f 68 34 58 42 66 6f 48 46 75 55 44 47 69 54 36 41 77 30 50 4b 53 67 68 48 65 77 68 41 44 49 46 38 54 59 30 2b 43 30 49 4d 54 4d 39 4d 54 6b 39 49 78 55 6f 42 52 74 48 4f 54 54 2b 53 6b 49 4f 50 53 39 4e 53 52 49 52 52 30 73 56 53 46 51 39 46 6a 68 53 51 53 35 59 57 78 39 6c 54 6d 4a 68 58 53 52 58 4a 54 35 6a 58 7a 38 6a 4c 47 39 64 52 6a 52 72 4d 55
                                                                        Data Ascii: 0r655trh9qI6wo3x3ubCwm8TEooSunaKKuqSmrLa1oq/K0o6Yzq+Yyt7b3LXg3ufUytO6xs7Q6ODn5rC08bP0+e3bzrn1twG58/zR9PnE1twEBMn47e8RCg4M1AwK6vLQDdMZ+RoW/h4XBfoHFuUDGiT6Aw0PKSghHewhADIF8TY0+C0IMTM9MTk9IxUoBRtHOTT+SkIOPS9NSRIRR0sVSFQ9FjhSQS5YWx9lTmJhXSRXJT5jXz8jLG9dRjRrMU


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        22192.168.2.749737104.18.95.414438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:06 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/764520711:1744377175:KuIaDOD0r3BiAnqQEcQi5TyV_YNTHfd_yAKvUmRPm8Q/92eb1f02ff658bb7/Pjj5wVq_Urk650Tceqpu_KJaGq1ERDVuLeutI77Xk5o-1744381189-1.1.1.1-dfJUTlrbB1i736s9JohL7OMJsIuddcawTiR163TvScAzdUvtdtdLG1kc9Qw19Low HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:06 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Fri, 11 Apr 2025 14:20:06 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: 2Q35Y0xI/r7FV70SCdfcLaQPr/HWh0h2RjvXqtwhtJWs5nELgNjttf4jKMEnLONIvPlsH/CgkqUpf6DTLOR8mA==$iTHs1facjESVQrB/b5WCGQ==
                                                                        Server: cloudflare
                                                                        CF-RAY: 92eb1f6c2bb7456a-ATL
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:20:06 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                        Data Ascii: {"err":100280}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        23192.168.2.749738104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:06 UTC1835OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 6273
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        cf-chl-ra: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        cf-chl: h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: */*
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:06 UTC6273OUTData Raw: 30 36 79 6c 35 38 6d 49 2d 45 2d 75 4b 38 73 48 4c 65 78 42 79 6d 71 65 4c 65 47 6c 6d 6b 58 4d 65 75 65 66 6b 6d 4d 6d 67 4d 6c 79 4e 47 6c 6a 70 24 6b 65 7a 45 65 6b 6b 45 49 65 70 65 42 6e 73 4f 65 6d 76 65 42 4b 6d 37 6a 71 65 6d 75 65 4a 6b 6d 7a 65 6b 6e 65 53 24 65 47 79 6d 33 65 38 4b 65 56 65 75 24 31 30 65 4c 39 62 45 42 42 65 42 79 6e 65 58 6c 6d 53 69 65 30 71 6e 65 47 58 6b 6a 4b 65 4c 6c 6d 45 75 35 32 6b 48 6f 39 4c 48 77 2d 2d 68 6b 65 76 35 6c 65 48 78 2b 31 32 6c 4e 49 65 45 4b 65 73 2d 2d 73 6a 30 6b 55 45 37 48 32 61 45 35 38 77 67 6d 6c 65 75 32 4b 65 34 6e 2d 54 38 67 78 62 6f 51 5a 4d 38 64 53 45 4b 47 32 75 73 4a 2d 64 65 6d 63 65 51 4b 4e 65 75 79 65 37 58 4f 7a 56 65 6d 55 64 30 51 53 51 58 4f 6c 76 58 74 73 45 6b 6c 62 42 78 65
                                                                        Data Ascii: 06yl58mI-E-uK8sHLexBymqeLeGlmkXMeuefkmMmgMlyNGljp$kezEekkEIepeBnsOemveBKm7jqemueJkmzekneS$eGym3e8KeVeu$10eL9bEBBeByneXlmSie0qneGXkjKeLlmEu52kHo9LHw--hkev5leHx+12lNIeEKes--sj0kUE7H2aE58wgmleu2Ke4n-T8gxboQZM8dSEKG2usJ-demceQKNeuye7XOzVemUd0QSQXOlvXtsEklbBxe
                                                                        2025-04-11 14:20:06 UTC1252INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:06 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 4200
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Cf-Ray: 92eb1f6bc926db01-MIA
                                                                        Cf-Chl-Out: MgJKUSalJ2pYeB3RgwAhIEub3PZowAhl4JOJFLUFKFmKP9HTcI83PLRr8rN9mQZc0gvJVYQ5eRWfCqPTO1oUGA==$nI2IUdZTewcOocEYPxYlRQ==
                                                                        Cf-Chl-Out-S: XXtyAL09TkVsHCWJQ9RWlzDtya/ZjL8feMJAFWzso59EazPQ6wMRwF89lvbfWeDOxWxY5Viq9b1iqBO0/BlyNF28Fa4YtPmCEsDxsIT+ejEnyNPyXmZskvzUM4+BYZby/uyIk8LsS/qPsB0HM1xGEFdPJJc8wMFbL5kVmKdS5cbqdUvl6AxrKrnQ5FuicqVdMf20rJzUqY0fdv5GnKHR5remCsHXawcX6rzCDrj/QyLiY6QaZXlBh07O8FJ9cgWOlB0r3OwOT2hpZaZuZotxxPpNHaJS5XyU+oq67MjodfOY19g2nL0KZjcq5tAN4gPhtGo0tOpyJpYoIAZIC/IbeOvMxvsqo8b0Y7iNnxDVmW31qG3pN0VGmRsSBZD0VThFU4lCdfmimWyS6tKpHfTBlWuwekhWzDH4MwgiLWtx41CPCyqsXh1ssncMjlhgqjN2sAYy5i4urbxiWJ5hfyuIpLBCwAJfqa+LYFmrjDw4csWAnwJBJdAV2fi6LviceE51d1aIxTN1lBf0qRtA2yhu4BO9F+T2CdoOdRY/4g+pJOzwdO87oT+65U3BMkWyV4JKiAigR6pXgw8c0WloL4dQOQqb5q0oj3eyKwwwzM1FcU+M4ecs4eOtKuoWf6RL+WIhAuFp3Lus/RftFupxymIguQry+8mGtExQvdcHQqbPCCxpNlyRx9niUa657xrlW9KUTMg/grMcZ0SpJOqVfyRwwBwpYP3gDSbBtW1m57UkkPeZDQHAVeUeRSPF0QenwnZtyDogkJK2d07uvUib9GhfCxBnp4lVUnpEWnKv6QB8EQ7d4L5sfwPIfp6MNn3TNMf3$ToNaAbir4CwzcXlKwqiIRg==
                                                                        2025-04-11 14:20:06 UTC1123INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 6c 6e 41 59 4f 34 50 51 49 68 30 70 49 37 51 41 73 51 59 4c 71 35 4f 4c 37 6f 73 36 4d 57 73 52 43 79 31 76 54 69 38 34 7a 56 79 4f 48 61 6d 4c 31 7a 79 43 6e 6c 73 50 4d 58 56 4a 50 56 36 6c 45 6c 33 35 71 75 73 4d 32 39 58 58 73 62 73 59 72 4b 56 6f 61 56 34 25 32 42 67 51 6c 37 73 53 35 4f 39 6c 34 6d 6f 43 43 64 31 52 62 25 32 42 46 69 56 59 53 61 25 32 46 50 30 4b 59 38 72 4a 48 4d 71 6e 58 41 49 31 4f 51 44 25 32 46 59 54 4d 71 54 37 59 69 73 47 51 6f 4b 35 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22
                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wlnAYO4PQIh0pI7QAsQYLq5OL7os6MWsRCy1vTi84zVyOHamL1zyCnlsPMXVJPV6lEl35qusM29XXsbsYrKVoaV4%2BgQl7sS5O9l4moCCd1Rb%2BFiVYSa%2FP0KY8rJHMqnXAI1OQD%2FYTMqT7YisGQoK5w%3D%3D"}],"group":"
                                                                        2025-04-11 14:20:06 UTC363INData Raw: 67 59 78 6a 6b 31 71 49 66 4a 39 64 6e 5a 4b 64 58 34 39 58 58 4a 64 67 70 48 75 49 59 35 74 73 69 58 79 67 68 49 39 73 72 49 57 52 68 61 4e 77 71 4c 61 33 6e 48 6d 5a 73 36 42 39 6e 62 65 69 6b 35 32 41 6e 35 61 55 76 6f 53 59 6e 4d 32 78 78 36 53 4f 74 38 61 54 69 37 6e 4d 30 73 79 55 70 35 66 64 7a 4e 66 45 33 63 58 62 6f 39 6e 4a 31 71 69 33 7a 65 43 73 33 63 6a 6a 77 37 54 41 30 62 54 68 34 2b 7a 4d 2f 64 33 77 39 2f 43 2b 39 74 58 62 33 76 76 58 79 4e 50 6c 79 4f 66 63 42 4d 7a 62 34 51 66 4f 31 4f 62 78 31 4f 2f 71 43 74 63 65 2f 51 30 66 41 2f 55 57 33 2b 49 51 47 65 51 56 34 50 51 4a 4b 67 67 68 36 76 72 71 4a 69 77 50 43 67 49 34 4e 69 38 7a 2b 53 34 79 48 54 55 35 4d 43 4d 46 4a 55 63 54 51 6b 70 49 52 68 77 6e 53 43 64 49 55 69 70 46 4d 54 4a
                                                                        Data Ascii: gYxjk1qIfJ9dnZKdX49XXJdgpHuIY5tsiXyghI9srIWRhaNwqLa3nHmZs6B9nbeik52An5aUvoSYnM2xx6SOt8aTi7nM0syUp5fdzNfE3cXbo9nJ1qi3zeCs3cjjw7TA0bTh4+zM/d3w9/C+9tXb3vvXyNPlyOfcBMzb4QfO1Obx1O/qCtce/Q0fA/UW3+IQGeQV4PQJKggh6vrqJiwPCgI4Ni8z+S4yHTU5MCMFJUcTQkpIRhwnSCdIUipFMTJ
                                                                        2025-04-11 14:20:06 UTC1369INData Raw: 6b 61 58 79 47 68 6f 69 43 6e 34 69 69 67 34 75 6d 73 59 57 67 72 61 36 47 6c 33 57 70 6a 4a 69 78 6f 4a 66 45 77 70 4f 76 70 4b 47 57 6f 62 69 69 6a 61 53 71 71 35 71 4f 72 37 43 68 6b 37 47 73 73 71 54 54 70 72 69 57 34 4b 43 58 71 72 66 41 32 4f 54 41 70 2b 6a 43 32 73 57 33 78 72 69 72 32 63 37 6a 79 4b 75 73 34 76 50 4e 36 74 44 38 75 38 38 42 30 38 76 50 32 39 6f 48 33 76 54 51 36 67 62 33 42 2b 76 6b 32 51 38 51 7a 66 7a 68 42 4e 37 75 34 41 6e 75 39 4f 54 6d 48 4e 48 72 49 64 6a 74 2f 68 62 68 35 77 49 45 4a 53 59 5a 37 50 37 74 35 79 6b 49 42 67 37 73 44 41 59 52 4f 2f 48 78 46 52 54 30 4d 43 6b 34 2f 69 38 4f 4d 6b 52 43 41 6b 73 4a 48 77 6b 41 50 67 6f 70 54 44 39 42 53 79 4d 68 4b 6c 49 58 57 6c 55 79 54 31 45 5a 4f 44 31 56 47 7a 6b 78 48 6d
                                                                        Data Ascii: kaXyGhoiCn4iig4umsYWgra6Gl3WpjJixoJfEwpOvpKGWobiijaSqq5qOr7Chk7GssqTTpriW4KCXqrfA2OTAp+jC2sW3xrir2c7jyKus4vPN6tD8u88B08vP29oH3vTQ6gb3B+vk2Q8QzfzhBN7u4Anu9OTmHNHrIdjt/hbh5wIEJSYZ7P7t5ykIBg7sDAYRO/HxFRT0MCk4/i8OMkRCAksJHwkAPgopTD9BSyMhKlIXWlUyT1EZOD1VGzkxHm
                                                                        2025-04-11 14:20:06 UTC1369INData Raw: 62 61 2b 46 67 48 4a 77 6e 59 69 34 70 6e 6d 30 6c 70 68 34 75 58 47 76 6f 70 53 53 72 71 57 42 77 62 61 79 68 35 6e 4b 68 4b 4b 61 69 62 79 70 72 4e 4b 71 30 37 53 51 7a 71 69 59 31 4a 6e 4a 6c 36 6a 4f 30 4d 36 57 6e 4e 44 43 35 39 4b 6f 74 73 7a 59 35 74 7a 59 78 63 37 43 37 75 54 54 31 73 50 6e 75 75 54 49 74 64 54 51 37 37 75 30 32 2f 58 56 35 4d 2f 37 77 51 48 30 43 38 73 50 2b 67 33 36 41 38 38 43 46 77 2f 73 47 74 55 44 2b 74 50 61 38 78 48 32 45 75 48 63 2b 41 44 75 49 66 6e 7a 36 53 45 44 4b 79 7a 33 4b 65 38 7a 38 69 73 49 44 53 38 78 39 79 73 74 4d 68 2f 38 4b 7a 77 58 39 50 74 41 4c 79 59 31 51 45 45 45 43 55 49 4f 41 51 70 4e 53 68 31 4a 53 6b 35 4c 51 31 45 73 52 31 49 57 52 78 55 64 59 6b 49 5a 51 68 30 6a 51 31 63 39 61 45 42 56 4f 57 46
                                                                        Data Ascii: ba+FgHJwnYi4pnm0lph4uXGvopSSrqWBwbayh5nKhKKaibyprNKq07SQzqiY1JnJl6jO0M6WnNDC59KotszY5tzYxc7C7uTT1sPnuuTItdTQ77u02/XV5M/7wQH0C8sP+g36A88CFw/sGtUD+tPa8xH2EuHc+ADuIfnz6SEDKyz3Ke8z8isIDS8x9ystMh/8KzwX9PtALyY1QEEECUIOAQpNSh1JSk5LQ1EsR1IWRxUdYkIZQh0jQ1c9aEBVOWF
                                                                        2025-04-11 14:20:06 UTC1099INData Raw: 59 71 59 64 71 57 33 68 59 53 54 6d 63 42 2f 67 4d 4f 38 67 33 75 6d 73 4a 53 30 73 34 69 4c 79 49 53 62 6b 4c 2b 4a 73 64 54 55 31 39 57 4f 6f 73 79 31 6c 4d 76 59 76 4f 43 66 6f 62 71 66 70 4c 4b 2f 73 2b 57 31 36 75 79 73 36 36 32 75 72 36 32 2b 70 71 66 43 7a 2f 6e 42 77 73 32 38 36 76 6a 4b 7a 64 6e 5a 2f 4e 50 4f 31 64 48 55 33 38 48 56 43 38 7a 61 39 38 73 41 44 41 44 54 42 50 48 66 7a 67 62 6d 45 77 33 32 32 41 33 77 36 78 48 77 46 43 66 34 45 75 41 67 35 68 63 6e 46 67 55 48 47 67 73 4b 4b 51 6f 79 4e 44 63 4e 38 6a 6f 7a 4a 52 34 55 50 68 59 54 45 68 55 43 4d 45 49 49 52 43 6f 5a 4a 30 49 4d 43 56 45 61 43 6a 4d 6e 4b 55 4d 74 54 31 6f 5a 4f 69 31 61 4d 6a 5a 62 47 44 35 57 57 7a 38 63 49 44 63 67 52 43 4e 6f 50 43 56 6b 4a 30 73 78 5a 57 6c 64
                                                                        Data Ascii: YqYdqW3hYSTmcB/gMO8g3umsJS0s4iLyISbkL+JsdTU19WOosy1lMvYvOCfobqfpLK/s+W16uys662ur62+pqfCz/nBws286vjKzdnZ/NPO1dHU38HVC8za98sADADTBPHfzgbmEw322A3w6xHwFCf4EuAg5hcnFgUHGgsKKQoyNDcN8jozJR4UPhYTEhUCMEIIRCoZJ0IMCVEaCjMnKUMtT1oZOi1aMjZbGD5WWz8cIDcgRCNoPCVkJ0sxZWld


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        24192.168.2.749740104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:06 UTC2759OUTPOST /99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 5998
                                                                        Cache-Control: max-age=0
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw&__cf_chl_tk=lUscXQOyngMdT976T2cFT4IzEPbGHwBiJcRgrDWzp1I-1744381187-1.0.1.1-PlLjMCyBzTFP77fmNyUirF3WSuwo_mOPcTdD0Y_uTQU
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb
                                                                        2025-04-11 14:20:06 UTC5998OUTData Raw: 65 34 39 37 36 64 65 63 65 61 35 32 65 66 39 34 61 37 63 37 36 65 36 39 61 31 33 32 30 39 62 36 36 62 33 61 61 32 37 33 35 31 37 62 64 32 35 62 39 30 61 30 31 30 34 37 38 30 31 63 37 35 33 32 3d 34 6b 51 36 67 77 4d 4a 74 77 37 4f 32 59 53 33 30 5a 52 51 63 67 5a 5f 6f 68 53 4f 4f 43 4c 6a 62 4c 37 39 39 54 6d 78 45 5f 41 2d 31 37 34 34 33 38 31 31 38 37 2d 31 2e 32 2e 31 2e 31 2d 43 5a 59 46 4f 48 50 31 43 69 4d 58 75 74 4a 63 78 66 6d 58 33 66 58 79 43 70 58 73 36 6e 4d 30 34 51 71 31 7a 6c 52 43 44 31 58 4c 4d 5a 71 38 6b 6e 4e 6f 68 45 63 4c 51 73 62 5a 38 6f 72 54 45 48 64 5a 66 69 66 4b 71 42 51 6f 67 44 65 41 74 66 47 52 33 4d 64 37 6d 53 65 34 51 46 37 37 43 45 7a 75 7a 64 66 58 69 32 48 34 45 56 6f 44 58 79 44 56 56 6f 78 51 73 4b 55 35 73 36 33
                                                                        Data Ascii: e4976decea52ef94a7c76e69a13209b66b3aa273517bd25b90a01047801c7532=4kQ6gwMJtw7O2YS30ZRQcgZ_ohSOOCLjbL799TmxE_A-1744381187-1.2.1.1-CZYFOHP1CiMXutJcxfmX3fXyCpXs6nM04Qq1zlRCD1XLMZq8knNohEcLQsbZ8orTEHdZfifKqBQogDeAtfGR3Md7mSe4QF77CEzuzdfXi2H4EVoDXyDVVoxQsKU5s63
                                                                        2025-04-11 14:20:07 UTC1282INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:07 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                        Expires: Fri, 11 Apr 2025 14:20:07 GMT
                                                                        Cf-Ray: 92eb1f701af6dae1-MIA
                                                                        Vary: Accept-Encoding
                                                                        Access-Control-Allow-Origin: *
                                                                        Cf-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xGixlXYKs2A9VowbXitA%2FgpQfMHbCOFKa9bsJ0i1z38%2BETQyZHJwFdJs69GpM17XZjoJEiWxLBC29QKTPOyWhVKXVGXHP3zw1cGs1WDTbubrPZAJ2jnE%2BZV9M5eiWrVSLzZq948SmBYZbJGsar%2FzBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Set-Cookie: _subid=19fo3tg69fej2; Path=/; Expires=Mon, 12 May 2025 14:20:07 GMT
                                                                        Set-Cookie: 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODEyMDcsXCIxMTM2XCI6MTc0NDM4MTIwN30sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODEyMDcsXCIyXCI6MTc0NDM4MTIwN30sXCJ0aW1lXCI6MTc0NDM4MTIwN30ifQ.dRyiy6ndncUwE3i8CL4DUwGo-_V5ZThJe600oFMOsyI; Path=/; Expires=Sat, 12 Apr 2025 14:20:07 GMT
                                                                        Set-Cookie: 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; Path=/; Expires=Sat, 12 Apr 2025 14:20:07 GMT
                                                                        2025-04-11 14:20:07 UTC568INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 39 33 36 64 39 36 65 31 73 32 69 70 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6b 59 58 52 68 49 6a 6f 69 58 43 49 34 4f 53 34 78 4f 44 63 75 4d 54 63 78 4c 6a 45 32 4d 56 77 69 49 6e 30 2e 52 43 71 45 7a 36 76 69 4d 63 5f 2d 6f 47 63 4f 44 49 49 30 4b 78 41 78 66 30 4c 4e 6b 45 33 62 69 6b 35 7a 68 43 47 42 6c 39 6f 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 53 61 74 2c 20 31 32 20 41 70 72 20 32 30 32 35 20 31 34 3a 32 30 3a 30 37 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 74 6f 6b 65 6e 3d 75 75 69 64 5f 31 39 66 6f 33 74 67 36 39 66 65 6a 32 5f 31 39 66 6f 33 74 67 36 39 66 65 6a 32 36 37 66 39 32 35 31 37 36 64
                                                                        Data Ascii: Set-Cookie: 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; Path=/; Expires=Sat, 12 Apr 2025 14:20:07 GMTSet-Cookie: _token=uuid_19fo3tg69fej2_19fo3tg69fej267f925176d
                                                                        2025-04-11 14:20:07 UTC1369INData Raw: 37 35 31 0d 0a 3c 68 74 6d 6c 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0d 0a 20 20 63 6f 6e 73 74 20 62 6f 74 64 50 72 6f 6d 69 73 65 20 3d 20 69 6d 70 6f 72 74 28 27 2f 62 2e 6a 73 27 29 2e 74 68 65 6e 28 28 42 6f 74 64 29 20 3d 3e 20 42 6f 74 64 2e 6c 6f 61 64 28 29 29 0d 0a 20 20 62 6f 74 64 50 72 6f 6d 69 73 65 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 62 6f 74 64 29 20 3d 3e 20 62 6f 74 64 2e 64 65 74 65 63 74 28 29 29 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 74 65 73 74 28 72 65 73 75 6c 74 29 29 0d 0a 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72
                                                                        Data Ascii: 751<html><style>body{margin:0}</style><body><script> const botdPromise = import('/b.js').then((Botd) => Botd.load()) botdPromise .then((botd) => botd.detect()) .then((result) => test(result)) .catch((error) => console.error(er
                                                                        2025-04-11 14:20:07 UTC511INData Raw: 20 20 68 65 69 67 68 74 3a 20 33 70 78 3b 0d 0a 09 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0d 0a 09 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 6f 72 61 6c 3b 0d 0a 09 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0d 0a 09 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72
                                                                        Data Ascii: height: 3px; width: 40%; background-color: coral; -webkit-animation: lineAnim 1s linear infinite; -moz-animation: lineAnim 1s linear infinite; animation: lineAnim 1s linear infinite; -webkit-border-radius: 20px; -moz-border-r
                                                                        2025-04-11 14:20:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        25192.168.2.749741104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:06 UTC1990OUTGET /favicon.ico HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw&__cf_chl_tk=lUscXQOyngMdT976T2cFT4IzEPbGHwBiJcRgrDWzp1I-1744381187-1.0.1.1-PlLjMCyBzTFP77fmNyUirF3WSuwo_mOPcTdD0Y_uTQU
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb
                                                                        2025-04-11 14:20:07 UTC837INHTTP/1.1 404 Not Found
                                                                        Date: Fri, 11 Apr 2025 14:20:07 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f70ebd728b2-MIA
                                                                        Server: cloudflare
                                                                        Cache-Control: max-age=14400
                                                                        Cf-Cache-Status: MISS
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HOe%2BZgAukqF8%2Bh9Uvl70f6EPcMt%2FavXSDyaHP6OcTrX%2FdxykcOAXXohylycTfVtXkCfjtkhUrO6nOUh1ogPttWWOILRMzi8RJOcfX4RpxdRWl%2Fp3Ha12q4ZCHNo4vVEz8eY0kMBBPzdhcjpNaLmGAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=121107&min_rtt=121095&rtt_var=25567&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2584&delivery_rate=33323&cwnd=252&unsent_bytes=0&cid=e0de64fb5787556e&ts=531&x=0"
                                                                        2025-04-11 14:20:07 UTC532INData Raw: 32 32 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                        Data Ascii: 222<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                                                        2025-04-11 14:20:07 UTC21INData Raw: 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: ndly error page -->
                                                                        2025-04-11 14:20:07 UTC7INData Raw: 32 0d 0a 0d 0a 0d 0a
                                                                        Data Ascii: 2
                                                                        2025-04-11 14:20:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        26192.168.2.749742104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:07 UTC641OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/44573532:1744377291:_g1JDlrrDzHUVqrWPjBh0Sw2lYF8-J9-2lrHurtsB5w/92eb1ef2cba46db9/h.SwKyG1pr_eN0Btzw2p6fKfExDgmxqvk6eUEOWLKMg-1744381187-1.2.1.1-5Q2.P3opc.5SLHljja9wQl_9ICgiu_tu1eRhnsaZpwdSNAaBTS2pjJBjRtyiw_by HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:07 UTC1007INHTTP/1.1 400 Bad Request
                                                                        Date: Fri, 11 Apr 2025 14:20:07 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f716fb8ac95-MIA
                                                                        Server: cloudflare
                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Cf-Chl-Out: 9wg7YSLXfbgTPBbWIPXefrHzYQO1KDe3jso3rVXUlpzbDyvRLVZpymIEWYO0SJn4MRW8ShOMhK3n1CJ/CLXn5Q==$weoNhzgE8APcjgK0EXB15g==
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jJRoy69WoG7twUR1ZJyXKJlXorwauupyFPkJe18drpp59g0vaoMwvhhjiwz%2FVfHop0uM%2BAQbIL9C4GIzjei8pzaNNj1GL%2F44m4NB9j2BI07fJXcCmGRkLKs6HwNky6sTwEsBske5Ay3skrUKqeD9vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=120980&min_rtt=120914&rtt_var=25606&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1213&delivery_rate=33339&cwnd=252&unsent_bytes=0&cid=ff370e6d5eb73e11&ts=314&x=0"
                                                                        2025-04-11 14:20:07 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                        Data Ascii: {"err":100280}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        27192.168.2.749743104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:07 UTC2454OUTGET /b.js HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb; _subid=19fo3tg69fej2; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODEyMDcsXCIxMTM2XCI6MTc0NDM4MTIwN30sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODEyMDcsXCIyXCI6MTc0NDM4MTIwN30sXCJ0aW1lXCI6MTc0NDM4MTIwN30ifQ.dRyiy6ndncUwE3i8CL4DUwGo-_V5ZThJe600oFMOsyI; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_ [TRUNCATED]
                                                                        2025-04-11 14:20:08 UTC1000INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:08 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 15195
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f768900da83-MIA
                                                                        Server: cloudflare
                                                                        Last-Modified: Fri, 27 Dec 2024 16:06:06 GMT
                                                                        Etag: "676ed06e-3b5b"
                                                                        Expires: Mon, 21 Apr 2025 14:20:08 GMT
                                                                        Cache-Control: max-age=864000
                                                                        Access-Control-Allow-Origin: *
                                                                        Cf-Cache-Status: MISS
                                                                        Accept-Ranges: bytes
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SE4OKdZe3XfOf9evvPGMxz74G1PpZ1CKgyQoWjmVJc4AU6dVheWATqugscE%2B3IpvJsiVJwexhVBDGaPpgYRtuo98L7RHWITjTyxNadWYxwmINFQfAKooZ38EATotDikRdcuHV%2BMEqc%2BeDr3zl%2BhFlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=120683&min_rtt=120657&rtt_var=25492&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2836&recv_bytes=3026&delivery_rate=33441&cwnd=252&unsent_bytes=0&cid=f65afc91d4c97fd8&ts=712&x=0"
                                                                        2025-04-11 14:20:08 UTC369INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 39 2e 31 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 34 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                                                        Data Ascii: /** * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 28 6e 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 2c 65 28 6e 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 74 7c 7c 28 74 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 73 28 72 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 6e 29 7b 6f 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 74 72 79 7b 73 28 72 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 6e 29 7b 6f 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3b 65 2e 64 6f 6e 65 3f 69 28 65 2e 76 61 6c 75 65 29 3a 28 6e 3d 65 2e 76 61 6c 75 65 2c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 3f 6e 3a 6e 65 77 20 74 28
                                                                        Data Ascii: (n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t(
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 5b 30 5d 3f 75 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 75 2c 73 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 69 66 28 74 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 21 72 26 26 69 20 69 6e 20 6e 7c 7c 28 72 7c 7c 28 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 30 2c 69 29 29 2c 72 5b 69 5d 3d 6e 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 72 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 29 29 7d 76 61 72 20 69 3d 7b 41 77 65 73 6f 6d 69 75 6d 3a 22 61 77 65 73 6f 6d 69 75 6d
                                                                        Data Ascii: [0]?u[1]:void 0,done:!0}}([u,s])}}}function r(e,n,t){if(t||2===arguments.length)for(var r,i=0,o=n.length;i<o;i++)!r&&i in n||(r||(r=Array.prototype.slice.call(n,0,i)),r[i]=n[i]);return e.concat(r||Array.prototype.slice.call(n))}var i={Awesomium:"awesomium
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 6e 20 6e 28 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 2c 75 2c 73 2c 63 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 6e 3d 65 5b 69 5d 2c 74 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 34 5d 29 2c 61 3d 72 2c 75 3d 69 2c 63 3d 7b 7d 2c 5b 34 2c 6e 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 61 5b 75 5d 3d 28 63 2e 76 61 6c 75 65 3d 74 2e 73 65 6e 74 28 29 2c 63 2e 73 74 61 74 65 3d 30 2c 63 29 2c 5b 33 2c 34 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 73 3d 74 2e 73 65 6e 74 28 29 2c 72 5b 69 5d
                                                                        Data Ascii: n n(a,void 0,void 0,(function(){var n,a,u,s,c;return t(this,(function(t){switch(t.label){case 0:n=e[i],t.label=1;case 1:return t.trys.push([1,3,,4]),a=r,u=i,c={},[4,n()];case 2:return a[u]=(c.value=t.sent(),c.state=0,c),[3,4];case 3:return s=t.sent(),r[i]
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 28 66 28 6e 2e 76 61 6c 75 65 2c 22 73 65 6c 65 6e 69 75 6d 22 2c 22 77 65 62 64 72 69 76 65 72 22 2c 22 64 72 69 76 65 72 22 29 3f 69 2e 53 65 6c 65 6e 69 75 6d 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 72 72 6f 72 54 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 72 72 6f 72 54 72 61 63 65 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 28 2f 50 68 61 6e 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 76 61 6c 4c 65 6e 67 74 68 49 6e 63 6f 6e 73 69 73 74 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 76 61 6c 4c 65 6e 67 74 68 2c 74
                                                                        Data Ascii: ===n.state&&(f(n.value,"selenium","webdriver","driver")?i.Selenium:void 0)},detectErrorTrace:function(e){var n=e.errorTrace;return 0===n.state&&(/PhantomJS/i.test(n.value)?i.PhantomJS:void 0)},detectEvalLengthInconsistency:function(e){var n=e.evalLength,t
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6c 65 63 74 72 6f 6e 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 55 73 65 72 41 67 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 28 2f 50 68 61 6e 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 2f 48 65 61 64 6c 65 73 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 3a 2f 45 6c 65 63 74 72 6f 6e 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 2f 73 6c 69 6d 65 72 6a 73 2f 69 2e 74
                                                                        Data Ascii: ons)||void 0===n?void 0:n.electron)?i.Electron:void 0)},detectUserAgent:function(e){var n=e.userAgent;return 0===n.state&&(/PhantomJS/i.test(n.value)?i.PhantomJS:/Headless/i.test(n.value)?i.HeadlessChrome:/Electron/i.test(n.value)?i.Electron:/slimerjs/i.t
                                                                        2025-04-11 14:20:08 UTC106INData Raw: 72 3b 72 65 74 75 72 6e 20 76 28 5b 22 77 65 62 6b 69 74 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 22 77 65 62 6b 69 74 54 65 6d 70 6f 72 61 72 79 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 47 6f 6f 67 6c 65 22 29 2c 22 77 65 62
                                                                        Data Ascii: r;return v(["webkitPersistentStorage"in r,"webkitTemporaryStorage"in r,0===r.vendor.indexOf("Google"),"web
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 6b 69 74 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 46 69 6c 65 53 79 73 74 65 6d 55 52 4c 22 69 6e 20 74 2c 22 42 61 74 74 65 72 79 4d 61 6e 61 67 65 72 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 4d 65 64 69 61 53 74 72 65 61 6d 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 53 70 65 65 63 68 47 72 61 6d 6d 61 72 22 69 6e 20 74 5d 29 3e 3d 35 3f 22 63 68 72 6f 6d 69 75 6d 22 3a 76 28 5b 22 41 70 70 6c 65 50 61 79 45 72 72 6f 72 22 69 6e 20 74 2c 22 43 53 53 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 22 69 6e 20 74 2c 22 43 6f 75 6e 74 65 72 22 69 6e 20 74 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 22 29 2c 22 67 65 74 53 74 6f 72 61 67 65 55 70 64 61 74 65 73 22 69 6e 20 72 2c 22 57 65 62 4b 69 74 4d 65 64 69 61 4b 65 79 73 22 69 6e
                                                                        Data Ascii: kitResolveLocalFileSystemURL"in t,"BatteryManager"in t,"webkitMediaStream"in t,"webkitSpeechGrammar"in t])>=5?"chromium":v(["ApplePayError"in t,"CSSPrimitiveValue"in t,"Counter"in t,0===r.vendor.indexOf("Apple"),"getStorageUpdates"in r,"WebKitMediaKeys"in
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 7d 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74
                                                                        Data Ascii: navigator.connection)throw new o(-1,"navigator.connection is undefined");if(void 0===navigator.connection.rtt)throw new o(-1,"navigator.connection.rtt is undefined");return navigator.connection.rtt},windowSize:function(){return{outerWidth:window.outerWidt
                                                                        2025-04-11 14:20:08 UTC1369INData Raw: 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 26 26 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 5b 74 5d 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c
                                                                        Data Ascii: n(){if(void 0===navigator.mimeTypes)throw new o(-1,"navigator.mimeTypes is undefined");for(var e=navigator.mimeTypes,n=Object.getPrototypeOf(e)===MimeTypeArray.prototype,t=0;t<e.length;t++)n&&(n=Object.getPrototypeOf(e[t])===MimeType.prototype);return n},


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        28192.168.2.749745104.21.6.704438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:09 UTC2620OUTGET /mgo.php?q=chat+translator+roblox&s1=19fo3tg69fej2 HTTP/1.1
                                                                        Host: mubudanotavibi.pifazoveju.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-full-version: "134.0.6998.36"
                                                                        sec-ch-ua-arch: "x86"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                        sec-ch-ua-model: ""
                                                                        sec-ch-ua-bitness: "64"
                                                                        sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: cf_clearance=i2lvFDE8rUaciQQ0ybz_H.6M3w1boqaoJMRTfev57mQ-1744381206-1.2.1.1-bFPpmCgoq4xU7dMTULf.SKg5ym_8cZ8jYmGfIbZzUtAarUw26faEaHBCsppSX2O41lwrchSNsqGxHU7d61cNmT42XLTt8m_4aq4uai9GdA2MLM2qwpyzl52Eg3w9zMxYvkioj4w45zR8MS9QLMlZbOWM0QdcXRDPwB.OPvak_j3RC14.WWJ8rquE4HAirPu9KyKuzNFFqb17DB0uy6J16KM9vydC5QlrCztq.Od.X.duQWSvPQsJVh77Ak4Z0Ecyp8WC0EKVbfZdmRI4epYu5xDnWv05MnF3YHhctJJIr59P4zL4QeSL2egw.pOF03keQ24ND8r7tdNpHAMZGympmQjxX7bs5KyQKiuCdgUonMlM.nFeuraJSxKPJH.sJeIb; _subid=19fo3tg69fej2; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODEyMDcsXCIxMTM2XCI6MTc0NDM4MTIwN30sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODEyMDcsXCIyXCI6MTc0NDM4MTIwN30sXCJ0aW1lXCI6MTc0NDM4MTIwN30ifQ.dRyiy6ndncUwE3i8CL4DUwGo-_V5ZThJe600oFMOsyI; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_ [TRUNCATED]
                                                                        2025-04-11 14:20:09 UTC1068INHTTP/1.1 301 Moved Permanently
                                                                        Date: Fri, 11 Apr 2025 14:20:09 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cf-Ray: 92eb1f7d4ad1dab9-MIA
                                                                        Server: cloudflare
                                                                        Location: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat translator roblox&utm_content=19fo3tg69fej2&utm_medium=link
                                                                        Access-Control-Allow-Origin: *
                                                                        Cf-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mt6cbUHLZqlra70YlM%2FFjJLENN27r5cfPUb061zbyiRWrcqwi5TYxcgZhJqK7pa5HFsHSWHL3gAB6y6LQHCMASxay%2B3IjXYX3%2FE6rrbnk0p1ad9edN9n2d4Z6eEsQVY%2FlpvrOPxFCF2wEwyjnD8p6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=120786&min_rtt=120734&rtt_var=25515&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2837&recv_bytes=3214&delivery_rate=33441&cwnd=242&unsent_bytes=0&cid=5a2f4229c4f9a513&ts=591&x=0"
                                                                        2025-04-11 14:20:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        29192.168.2.749746188.72.236.2494438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:10 UTC873OUTGET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69fej2&utm_term=chat%20translator%20roblox&utm_content=19fo3tg69fej2&utm_medium=link HTTP/1.1
                                                                        Host: file-connection-all-ez.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Referer: https://mubudanotavibi.pifazoveju.com/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:10 UTC157INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Fri, 11 Apr 2025 14:20:10 GMT
                                                                        Content-Type: text/html;charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        2025-04-11 14:20:10 UTC2757INData Raw: 61 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 6e 2c 73 29 7b 76 61 72 20 41 3d 31 2c 42 3d 38 2c 43 3d 31 36 2c 44 3d 31 30 32 34 2c 45 3d 38 31 39 32 2c 46 3d 31 33 31 30 37 32 2c 47 3d 32 36 32 31 34 34 2c 48 3d 31 33 34 32 31 37 37 32 38 2c 49 3d 31 36 33 38 34 2c 4a 3d 34 31 39 34 33 30 34 2c 52 3d 30 2c 58 3d 41 7c 42 7c 43 7c 45 7c 44 7c 46 7c 47 7c 48 7c 49 3b 52 7c 3d 41 2a 28 0a 2f 28 3f 3a 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 29 2e 2a 41 70 70 6c 65 57 65 62 4b 69 74 28 3f 21 2e 2a 53 61 66 61 72 69 29 2f 69 2e 74 65 73 74 28 6e 2e 75 73 65 72 41 67 65 6e 74 7c 7c 6e 2e 76 65 6e 64 6f 72 7c 7c 77 2e 6f 70 65
                                                                        Data Ascii: ab9<!DOCTYPE html><html><head><script>try{!function(w,d,n,s){var A=1,B=8,C=16,D=1024,E=8192,F=131072,G=262144,H=134217728,I=16384,J=4194304,R=0,X=A|B|C|E|D|F|G|H|I;R|=A*(/(?:iPhone|iPod|iPad).*AppleWebKit(?!.*Safari)/i.test(n.userAgent||n.vendor||w.ope


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        30192.168.2.749748188.72.236.2494438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:11 UTC997OUTGET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=chat+translator+roblox&utm_content=19fo3tg69fej2&utm_medium=link&utm_source=NtGre050003810000000008066419&referer=https%3A%2F%2Fmubudanotavibi.pifazoveju.com%2F HTTP/1.1
                                                                        Host: file-connection-all-ez.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:11 UTC289INHTTP/1.1 302 Found
                                                                        Server: nginx
                                                                        Date: Fri, 11 Apr 2025 14:20:11 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Referrer-Policy: no-referrer
                                                                        Location: https://media.builsi.sbs/chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACW
                                                                        2025-04-11 14:20:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        31192.168.2.749749104.21.16.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:12 UTC713OUTGET /chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACW HTTP/1.1
                                                                        Host: media.builsi.sbs
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:12 UTC305INHTTP/1.1 404 Not Found
                                                                        Date: Fri, 11 Apr 2025 14:20:12 GMT
                                                                        Content-Type: text/html;charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        X-Powered-By: PHP/8.2.12
                                                                        Cache-Control: no-store
                                                                        Cf-Cache-Status: BYPASS
                                                                        CF-RAY: 92eb1f90cb8e875c-MIA
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:20:12 UTC13INData Raw: 33 0d 0a ef bb bf 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 30


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        32192.168.2.749750104.21.16.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:13 UTC656OUTGET /favicon.ico HTTP/1.1
                                                                        Host: media.builsi.sbs
                                                                        Connection: keep-alive
                                                                        sec-ch-ua-platform: "Windows"
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                        sec-ch-ua-mobile: ?0
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://media.builsi.sbs/chat_translator_roblox.zip?c=ABsl-WfScAUA_YUCAFVTFwASAAAAAACW
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:13 UTC364INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:13 GMT
                                                                        Content-Type: image/x-icon
                                                                        Content-Length: 9662
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        Last-Modified: Fri, 29 Nov 2024 20:52:42 GMT
                                                                        Etag: "25be-62813614a1a80"
                                                                        Accept-Ranges: bytes
                                                                        Age: 1412
                                                                        Cache-Control: max-age=14400
                                                                        Cf-Cache-Status: HIT
                                                                        CF-RAY: 92eb1f971907749e-MIA
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:20:13 UTC1005INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 07 a3 4f 09 1b a3 4f 09 3a a3 4f 09 66 a3 4f 09 96 a3 4f 09 cf a3 4f 09 e6 a3 4f 09 f4 a3 4f 09 f4 a3 4f 09 e6 a3 4f 09 cf a3 4f 09 97 a3 4f 09 6c a3 4f 09 39 a3 4f 09 1b a3 4f 09 07 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3
                                                                        Data Ascii: 00 %(0` $OOOOOOOOOOOOOOOOOOO:OfOOOOOOOOOlO9OOOOOOOOOOOPJ;$$$
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 3f a3 4f 09 d5 a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 d5 a3 4f 09 42 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 55 a3 4f 09 eb a3 4f 09 ff a3 4f 09 ff a3 4f
                                                                        Data Ascii: $$$OOOOOOOOO?OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOBOPJ;$$$OOOOOOOOUOOOO
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: a3 4f 09 2c a3 4f 09 dc a3 4f 09 ff a3 4f 09 ff a2 4c 06 ff aa 5c 1b ff da b8 9d ff fb f7 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f3 ee ff b9 79 44 ff 9e 46 01 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4e 06 ff af 59 06 ff 88 64 97 cb 2d 2c fe 20 20 18 ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 75 a3 4f 09 ff a3 4f 09 ff a2 4c 05 ff ad 60 21 ff ea d7 c8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                        Data Ascii: O,OOOL\yDFOOOOOOOOOOOOOOOOONYd-, $OOOuOOL`!
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: 2a ee ff 1b 13 ec ff 1a 12 ec ff 1f 17 ed ff 21 19 ed ff 21 19 ed ff 21 19 ed ff 1f 17 ed ff 1a 11 ec ff 1c 14 ec ff 31 29 ee ff 8b 86 f5 ff f3 f3 fe ff ff ff ff ff ff ff ff ff e4 ca b6 ff a6 55 12 ff a1 4b 04 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4d 07 ff a0 48 02 ff eb d0 b0 ff b3 b5 ff ff 2c 24 ee 60 a2 4d 06 8d a5 52 0f ff da b6 9a ff ff ff ff ff ff ff ff ff f3 f3 fe ff 63 5e f2 ff 22 1a ed ff 20 17 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 1f 17 ed ff 23 1b ed ff 5c 56 f2 ff ee ed fd ff ff ff ff ff e9 d5 c5 ff
                                                                        Data Ascii: *!!!1)UKOOOOOOOOOOOOOOOOOMH,$`MRc^" #$$$$$$$##\V
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1b 13 ec ff 4b 44 f0 ff df de fc ff fc f9 f6 ff bc 7f 4d ff a1 4b 04 ff a3 4e 08 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 08 ff a0 4a 02 ff ba 7a 47 ff fa f5 f1 ff ff ff ff ff e7 e5 fd ff 43 3c ef ff 1c 14 ec ce a6 55 12 8d e9 cc a7 ff cc ce ff ff 31 29 ee ff 1f 17 ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1e 16 ed ff 33 2b ee ff c5 c3 fa ff ff ff ff ff f7 f2 ed ff ba 7c 47 ff a3 4e 09 ff a1 4b 03 ff a3
                                                                        Data Ascii: $$$$$$$KDMKNOOOOOOOOOOOOJzGC<U1)$$$$$$$$$$$$$$$$$3+|GNK
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: ff 24 1c ed ff 1f 17 ed ff 2c 24 ee ff bf bc fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf cd fc ff 3b 33 ef ff 1e 16 ed ff 24 1d ed ff 24 1c ed cd 24 1c ed 1c 24 1c ed 00 a3 4f 09 00 a1 49 00 00 b9 78 3f 71 70 64 de ff 17 10 f4 ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 17 0e ec ff a6 a3 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                        Data Ascii: $,$;3$$$$OIx?qpd$$$$$$$$$$$$$$$$$#
                                                                        2025-04-11 14:20:13 UTC342INData Raw: 24 1c ed ff 24 1c ed ff 22 1a ed ff 20 17 ed ff 1e 16 ec ff 21 18 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed f2 24 1c ed 55 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 7f 6f d3 00 76 73 fb 00 26 1e ed 55 24 1c ed eb 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed eb 24 1c ed 55 24 1c ed 00 24 1c ed
                                                                        Data Ascii: $$" !#$$$$$$$$U$$$$$$OOOKm$ovs&U$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$U$$
                                                                        2025-04-11 14:20:13 UTC1369INData Raw: ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed d5 24 1c ed 42 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 7f 6f d3 00 74 71 fb 00 26 1e ed 00 24 1c ed 00 24 1c ed 22 24 1c ed a7 24 1c ed fc 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24
                                                                        Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$B$$$$$$$$OOOKm$otq&$$"$$$$$$$$$$$$$$$$$$$$$$$
                                                                        2025-04-11 14:20:13 UTC101INData Raw: 00 00 03 00 00 e0 00 00 00 00 07 00 00 e0 00 00 00 00 07 00 00 f0 00 00 00 00 0f 00 00 f8 00 00 00 00 1f 00 00 fc 00 00 00 00 3f 00 00 fe 00 00 00 00 7f 00 00 ff 00 00 00 00 ff 00 00 ff 80 00 00 01 ff 00 00 ff c0 00 00 03 ff 00 00 ff f0 00 00 0f ff 00 00 ff fc 00 00 3f ff 00 00 ff ff 00 00 ff ff 00 00
                                                                        Data Ascii: ??


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        33192.168.2.749751104.21.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:13 UTC391OUTGET /favicon.ico HTTP/1.1
                                                                        Host: media.builsi.sbs
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Sec-Fetch-Storage-Access: active
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:14 UTC364INHTTP/1.1 200 OK
                                                                        Date: Fri, 11 Apr 2025 14:20:14 GMT
                                                                        Content-Type: image/x-icon
                                                                        Content-Length: 9662
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        Last-Modified: Fri, 29 Nov 2024 20:52:42 GMT
                                                                        Etag: "25be-62813614a1a80"
                                                                        Accept-Ranges: bytes
                                                                        Age: 1412
                                                                        Cache-Control: max-age=14400
                                                                        Cf-Cache-Status: HIT
                                                                        CF-RAY: 92eb1f9b8f0c6dc2-MIA
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-04-11 14:20:14 UTC1005INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 07 a3 4f 09 1b a3 4f 09 3a a3 4f 09 66 a3 4f 09 96 a3 4f 09 cf a3 4f 09 e6 a3 4f 09 f4 a3 4f 09 f4 a3 4f 09 e6 a3 4f 09 cf a3 4f 09 97 a3 4f 09 6c a3 4f 09 39 a3 4f 09 1b a3 4f 09 07 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3
                                                                        Data Ascii: 00 %(0` $OOOOOOOOOOOOOOOOOOO:OfOOOOOOOOOlO9OOOOOOOOOOOPJ;$$$
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 3f a3 4f 09 d5 a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 d5 a3 4f 09 42 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 55 a3 4f 09 eb a3 4f 09 ff a3 4f 09 ff a3 4f
                                                                        Data Ascii: $$$OOOOOOOOO?OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOBOPJ;$$$OOOOOOOOUOOOO
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: a3 4f 09 2c a3 4f 09 dc a3 4f 09 ff a3 4f 09 ff a2 4c 06 ff aa 5c 1b ff da b8 9d ff fb f7 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f3 ee ff b9 79 44 ff 9e 46 01 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4e 06 ff af 59 06 ff 88 64 97 cb 2d 2c fe 20 20 18 ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 75 a3 4f 09 ff a3 4f 09 ff a2 4c 05 ff ad 60 21 ff ea d7 c8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                        Data Ascii: O,OOOL\yDFOOOOOOOOOOOOOOOOONYd-, $OOOuOOL`!
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: 2a ee ff 1b 13 ec ff 1a 12 ec ff 1f 17 ed ff 21 19 ed ff 21 19 ed ff 21 19 ed ff 1f 17 ed ff 1a 11 ec ff 1c 14 ec ff 31 29 ee ff 8b 86 f5 ff f3 f3 fe ff ff ff ff ff ff ff ff ff e4 ca b6 ff a6 55 12 ff a1 4b 04 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4d 07 ff a0 48 02 ff eb d0 b0 ff b3 b5 ff ff 2c 24 ee 60 a2 4d 06 8d a5 52 0f ff da b6 9a ff ff ff ff ff ff ff ff ff f3 f3 fe ff 63 5e f2 ff 22 1a ed ff 20 17 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 1f 17 ed ff 23 1b ed ff 5c 56 f2 ff ee ed fd ff ff ff ff ff e9 d5 c5 ff
                                                                        Data Ascii: *!!!1)UKOOOOOOOOOOOOOOOOOMH,$`MRc^" #$$$$$$$##\V
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1b 13 ec ff 4b 44 f0 ff df de fc ff fc f9 f6 ff bc 7f 4d ff a1 4b 04 ff a3 4e 08 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 08 ff a0 4a 02 ff ba 7a 47 ff fa f5 f1 ff ff ff ff ff e7 e5 fd ff 43 3c ef ff 1c 14 ec ce a6 55 12 8d e9 cc a7 ff cc ce ff ff 31 29 ee ff 1f 17 ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1e 16 ed ff 33 2b ee ff c5 c3 fa ff ff ff ff ff f7 f2 ed ff ba 7c 47 ff a3 4e 09 ff a1 4b 03 ff a3
                                                                        Data Ascii: $$$$$$$KDMKNOOOOOOOOOOOOJzGC<U1)$$$$$$$$$$$$$$$$$3+|GNK
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: ff 24 1c ed ff 1f 17 ed ff 2c 24 ee ff bf bc fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf cd fc ff 3b 33 ef ff 1e 16 ed ff 24 1d ed ff 24 1c ed cd 24 1c ed 1c 24 1c ed 00 a3 4f 09 00 a1 49 00 00 b9 78 3f 71 70 64 de ff 17 10 f4 ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 17 0e ec ff a6 a3 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                        Data Ascii: $,$;3$$$$OIx?qpd$$$$$$$$$$$$$$$$$#
                                                                        2025-04-11 14:20:14 UTC1369INData Raw: 24 1c ed ff 24 1c ed ff 22 1a ed ff 20 17 ed ff 1e 16 ec ff 21 18 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed f2 24 1c ed 55 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 7f 6f d3 00 76 73 fb 00 26 1e ed 55 24 1c ed eb 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed eb 24 1c ed 55 24 1c ed 00 24 1c ed
                                                                        Data Ascii: $$" !#$$$$$$$$U$$$$$$OOOKm$ovs&U$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$U$$
                                                                        2025-04-11 14:20:14 UTC443INData Raw: 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 ff ff 00 00 ff ff 00 00 ff fc 00 00 3f ff 00 00 ff f0 00 00 0f ff 00 00 ff c0 00 00 03 ff 00 00 ff 80 00 00 01 ff 00 00 ff 00 00 00 00 ff 00 00 fe 00 00 00 00 7f 00 00 fc 00 00 00 00 3f 00 00 f0 00 00 00 00 1f 00 00 f0 00 00 00 00 0f 00 00 e0 00 00 00 00 07 00 00 c0 00 00 00 00 07 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 03 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Data Ascii: $$$$$$$$$$$$$$??


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        34192.168.2.74975735.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:47 UTC580OUTOPTIONS /report/v4?s=mt6cbUHLZqlra70YlM%2FFjJLENN27r5cfPUb061zbyiRWrcqwi5TYxcgZhJqK7pa5HFsHSWHL3gAB6y6LQHCMASxay%2B3IjXYX3%2FE6rrbnk0p1ad9edN9n2d4Z6eEsQVY%2FlpvrOPxFCF2wEwyjnD8p6Q%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:47 UTC336INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-max-age: 86400
                                                                        access-control-allow-methods: OPTIONS, POST
                                                                        access-control-allow-origin: *
                                                                        access-control-allow-headers: content-length, content-type
                                                                        date: Fri, 11 Apr 2025 14:20:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        35192.168.2.74975835.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:47 UTC578OUTOPTIONS /report/v4?s=jJRoy69WoG7twUR1ZJyXKJlXorwauupyFPkJe18drpp59g0vaoMwvhhjiwz%2FVfHop0uM%2BAQbIL9C4GIzjei8pzaNNj1GL%2F44m4NB9j2BI07fJXcCmGRkLKs6HwNky6sTwEsBske5Ay3skrUKqeD9vw%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:47 UTC336INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-max-age: 86400
                                                                        access-control-allow-methods: POST, OPTIONS
                                                                        access-control-allow-origin: *
                                                                        access-control-allow-headers: content-length, content-type
                                                                        date: Fri, 11 Apr 2025 14:20:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        36192.168.2.74975935.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:47 UTC556OUTPOST /report/v4?s=mt6cbUHLZqlra70YlM%2FFjJLENN27r5cfPUb061zbyiRWrcqwi5TYxcgZhJqK7pa5HFsHSWHL3gAB6y6LQHCMASxay%2B3IjXYX3%2FE6rrbnk0p1ad9edN9n2d4Z6eEsQVY%2FlpvrOPxFCF2wEwyjnD8p6Q%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 3907
                                                                        Content-Type: application/reports+json
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:47 UTC3907OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 37 32 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 2e 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69
                                                                        Data Ascii: [{"age":59722,"body":{"elapsed_time":283,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.6.70","status_code":403,"type":"http.error"},"type":"network-error","url":"https://mubudanotavibi
                                                                        2025-04-11 14:20:47 UTC214INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-allow-origin: *
                                                                        vary: Origin
                                                                        date: Fri, 11 Apr 2025 14:20:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        37192.168.2.74976035.190.80.14438064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-04-11 14:20:47 UTC554OUTPOST /report/v4?s=jJRoy69WoG7twUR1ZJyXKJlXorwauupyFPkJe18drpp59g0vaoMwvhhjiwz%2FVfHop0uM%2BAQbIL9C4GIzjei8pzaNNj1GL%2F44m4NB9j2BI07fJXcCmGRkLKs6HwNky6sTwEsBske5Ay3skrUKqeD9vw%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 1297
                                                                        Content-Type: application/reports+json
                                                                        Origin: https://mubudanotavibi.pifazoveju.com
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-04-11 14:20:47 UTC1297OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 39 39 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 2e 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 75 62 75 64 61 6e 6f 74 61 76 69 62 69
                                                                        Data Ascii: [{"age":56995,"body":{"elapsed_time":781,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.6.70","status_code":400,"type":"http.error"},"type":"network-error","url":"https://mubudanotavibi
                                                                        2025-04-11 14:20:47 UTC214INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-allow-origin: *
                                                                        vary: Origin
                                                                        date: Fri, 11 Apr 2025 14:20:47 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:10:19:12
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\672327232a2b5a0da729714a_62573688605.pdf"
                                                                        Imagebase:0x7ff7b69c0000
                                                                        File size:5'641'176 bytes
                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:1
                                                                        Start time:10:19:13
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                        Imagebase:0x7ff768170000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:2
                                                                        Start time:10:19:14
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1568,i,7272367888565435090,18033974897711574112,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                        Imagebase:0x7ff768170000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        Target ID:6
                                                                        Start time:10:19:37
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff778810000
                                                                        File size:3'388'000 bytes
                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:false

                                                                        Target ID:7
                                                                        Start time:10:19:39
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,352747886321855074,15487236069353549004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
                                                                        Imagebase:0x7ff778810000
                                                                        File size:3'388'000 bytes
                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:false

                                                                        Target ID:11
                                                                        Start time:10:19:44
                                                                        Start date:11/04/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubudanotavibi.pifazoveju.com/99657522680707099156100393?kuferotowudovikidiwijodipojujemisewiwuvapezezisoritifuniketerulexamepekosiselopupodapolekefigemu=kapulazusarujikojanalalopomajarefolanizanajojakumoziveloretisigepanadujudeparolumogebadalidemerabamuxepilozugipivonexotepegizuzolijomosatalulabikiwivabimivexibotiwigemonoxexazevilabosabezilizinokuvavem&keyword=chat+translator+roblox&tulokakererekuboxavotosidupapegasijagid=dirodiwatexonenadubirivufemixeterapabefosejabedanofuzizolufilujagodezimigibexijerawobonupotijifutefukurabamatazaw"
                                                                        Imagebase:0x7ff778810000
                                                                        File size:3'388'000 bytes
                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        No disassembly