Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
66eff1749fcc1c59482cc595_1428835357.pdf

Overview

General Information

Sample name:66eff1749fcc1c59482cc595_1428835357.pdf
Analysis ID:1663272
MD5:aabf192f9ee27617c5baf62007ab0786
SHA1:2b4294a3732dad4beb064f16bfb9120eb1358a87
SHA256:4a9a844dbf0a4fbaa6b33b9ccc5f8b773ca4b286d389e5d3483d56c5d7906cff
Tags:pdfuser-FelloBoiYuuka
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6284 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\66eff1749fcc1c59482cc595_1428835357.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6956 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6444 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1672,i,2475488347984019032,2615516526398884199,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2232,i,16979888137269796964,5274569701120148437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kerijigobiwut.poletofuti.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb32750cf9dab9Avira URL Cloud: Label: malware
Source: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=free+audio+visualizer+templates&utm_content=19fo3tg69ff21&utm_medium=link&utm_source=A3xYd050003810000000008066419&referer=https%3A%2F%2Fkerijigobiwut.poletofuti.com%2FAvira URL Cloud: Label: malware
Source: https://kerijigobiwut.poletofuti.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=linkAvira URL Cloud: Label: malware
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginiziAvira URL Cloud: Label: malware
Source: https://kerijigobiwut.poletofuti.com/mgo.php?q=free+audio+visualizer+templates&s1=19fo3tg69ff21Avira URL Cloud: Label: malware
Source: https://kerijigobiwut.poletofuti.com/b.jsAvira URL Cloud: Label: malware

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'continue'
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kerijigobiwut.poletofuti.com/6612345172723... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the use of suspicious domains, indicates a high risk of malicious intent.
Source: 1.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://kerijigobiwut.poletofuti.com/1b66dad0... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The use of `eval()` allows for the execution of arbitrary JavaScript, which poses a significant security risk. Additionally, the lack of origin verification and the absence of a message source indicate that this script is vulnerable to cross-origin attacks and could be used to execute malicious code on the client-side.
Source: 3.39..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://file-connection-all-ez.com/dive-into-the-i... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It also attempts to redirect the user to a suspicious domain and collects sensitive information like screen size and device information. These behaviors are highly indicative of malicious intent, likely for phishing or other malicious purposes.
Source: 1.37..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kerijigobiwut.poletofuti.com/6612345172723... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. The script imports a remote script, which could potentially execute arbitrary code, and then sends a GET request to an external server if the 'bot' detection result is true. Additionally, the script dynamically generates an HTML form and submits it, which could be used for malicious purposes such as redirecting the user to a malicious website. Overall, the combination of these behaviors suggests a high-risk script that should be further investigated.
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: No favicon
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: No favicon
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: No favicon
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: No favicon
Source: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.9.105:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.69.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.69.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.206.7:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.72.236.249:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 50MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: file-connection-all-ez.com to https://media.builsi.sbs/free_audio_visualizer_templates.zip?c=adoo-wfscaua_yucafvtfwasaaaaaabw
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 188.72.236.249 188.72.236.249
Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.191.45.158
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb32750cf9dab9 HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_rt_tk=rxBEHBMCIovLp0YugJxo0lBCB1oUhRC92UQR8wyouIg-1744381986-1.0.1.1-TBNIjGLN7TtVdslL1yKNjSfqhwnDUp22gGkVKycdm3QAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://kerijigobiwut.poletofuti.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb328b2adbbf64&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92eb328b2adbbf64/1744381991009/70a6cf2a69bd23dcc28381f1c6477935d71cc457cff60721cfe4f53163aa73e0/vO8IGsqIx1DCPwV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_tk=rxBEHBMCIovLp0YugJxo0lBCB1oUhRC92UQR8wyouIg-1744381986-1.0.1.1-TBNIjGLN7TtVdslL1yKNjSfqhwnDUp22gGkVKycdm3QAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG
Source: global trafficHTTP traffic detected: GET /b.js HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-aliveOrigin: https://kerijigobiwut.poletofuti.comsec-ch-ua-platform: "Windows"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG; _subid=19fo3tg69ff21; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODIwMDYsXCIxMTM2XCI6MTc0NDM4MjAwNn0sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODIwMDYsXCIyXCI6MTc0NDM4MjAwNn0sXCJ0aW1lXCI6MTc0NDM4MjAwNn0ifQ.ENmVGVs9PCgEpEXIEHAPEJLXw7jZUfbvrDCalGfad-M; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_19fo3tg69ff21_19fo3tg69ff2167f928366c4167.48309969
Source: global trafficHTTP traffic detected: GET /mgo.php?q=free+audio+visualizer+templates&s1=19fo3tg69ff21 HTTP/1.1Host: kerijigobiwut.poletofuti.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG; _subid=19fo3tg69ff21; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODIwMDYsXCIxMTM2XCI6MTc0NDM4MjAwNn0sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODIwMDYsXCIyXCI6MTc0NDM4MjAwNn0sXCJ0aW1lXCI6MTc0NDM4MjAwNn0ifQ.ENmVGVs9PCgEpEXIEHAPEJLXw7jZUfbvrDCalGfad-M; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_19fo3tg69ff21_19fo3tg69ff2167f928366c4167.48309969
Source: global trafficHTTP traffic detected: GET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=link HTTP/1.1Host: file-connection-all-ez.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kerijigobiwut.poletofuti.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=free+audio+visualizer+templates&utm_content=19fo3tg69ff21&utm_medium=link&utm_source=A3xYd050003810000000008066419&referer=https%3A%2F%2Fkerijigobiwut.poletofuti.com%2F HTTP/1.1Host: file-connection-all-ez.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABw HTTP/1.1Host: media.builsi.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: media.builsi.sbsConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.builsi.sbs/free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: media.builsi.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kerijigobiwut.poletofuti.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: file-connection-all-ez.com
Source: global trafficDNS traffic detected: DNS query: media.builsi.sbs
Source: unknownHTTP traffic detected: POST /report/v4?s=6UAB%2BbtPYEDfsFj%2BK98cT2Wxuk9uUXcdMuE2Mj26hmYr29VCRHH4pPnbXw04m1hZHHfkSkzLb0HjMkIel6DfMOwwIvm2%2Fyl3SoU4SQHCO2Od5BGE9MI9%2BusuMUJ5FI310Uo9LYzgh5CDIkeglwyT HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 907Content-Type: application/reports+jsonOrigin: https://kerijigobiwut.poletofuti.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:33:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb3273dbc79ae9-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb3273dbc79ae9"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:33:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb32750cf9dab9-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb32750cf9dab9"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:33:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb327eca9fda67-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb327eca9fda67"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 11 Apr 2025 14:33:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 92eb3289187ce9f5-MIAServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="92eb3289187ce9f5"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 14:33:26 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 92eb32f29b6428b2-MIAServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fx%2FcMkdN%2FEPAmPCGJd9fOCEbrJ4iIy%2Bj6sQfSk2PvRiXAwGvaQ4eVTDzVK0TUnIPIro6D6zAg35GikeJFXyyGBmiAHYLuQCo9FskX1LkjwkS6kqNPI2j5XpoA4wM61pizSuergRHZ5VT5jJ6u%2FFc"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=121489&min_rtt=121164&rtt_var=26048&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2582&delivery_rate=33056&cwnd=252&unsent_bytes=0&cid=181acddb220d25da&ts=531&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 14:33:32 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareX-Powered-By: PHP/8.2.12Cache-Control: no-storeCf-Cache-Status: BYPASSCF-RAY: 92eb33149864dac5-MIAalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.5.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_192.14.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.5.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_192.14.drString found in binary or memory: https://fingerprint.com)
Source: 66eff1749fcc1c59482cc595_1428835357.pdfString found in binary or memory: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizi
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49680
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.250.9.105:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.69.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.69.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.206.7:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.72.236.249:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: classification engineClassification label: mal56.winPDF@44/61@24/16
Source: 66eff1749fcc1c59482cc595_1428835357.pdfInitial sample: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-11 10-32-32-440.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\66eff1749fcc1c59482cc595_1428835357.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1672,i,2475488347984019032,2615516526398884199,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2232,i,16979888137269796964,5274569701120148437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1672,i,2475488347984019032,2615516526398884199,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2232,i,16979888137269796964,5274569701120148437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 66eff1749fcc1c59482cc595_1428835357.pdfInitial sample: PDF keyword /JS count = 0
Source: 66eff1749fcc1c59482cc595_1428835357.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: 66eff1749fcc1c59482cc595_1428835357.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
66eff1749fcc1c59482cc595_1428835357.pdf5%VirustotalBrowse
66eff1749fcc1c59482cc595_1428835357.pdf6%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kerijigobiwut.poletofuti.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb32750cf9dab9100%Avira URL Cloudmalware
https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=free+audio+visualizer+templates&utm_content=19fo3tg69ff21&utm_medium=link&utm_source=A3xYd050003810000000008066419&referer=https%3A%2F%2Fkerijigobiwut.poletofuti.com%2F100%Avira URL Cloudmalware
https://kerijigobiwut.poletofuti.com/favicon.ico100%Avira URL Cloudmalware
https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=link100%Avira URL Cloudmalware
https://media.builsi.sbs/favicon.ico0%Avira URL Cloudsafe
https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizi100%Avira URL Cloudmalware
https://kerijigobiwut.poletofuti.com/mgo.php?q=free+audio+visualizer+templates&s1=19fo3tg69ff21100%Avira URL Cloudmalware
https://kerijigobiwut.poletofuti.com/b.js100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e8652.dscx.akamaiedge.net
      23.55.253.31
      truefalse
        high
        kerijigobiwut.poletofuti.com
        104.21.69.67
        truetrue
          unknown
          file-connection-all-ez.com
          188.72.236.249
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.9.105
              truefalse
                high
                media.builsi.sbs
                104.21.32.1
                truefalse
                  high
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb328b2adbbf64&lang=autofalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92eb328b2adbbf64/1744381991009/70a6cf2a69bd23dcc28381f1c6477935d71cc457cff60721cfe4f53163aa73e0/vO8IGsqIx1DCPwVfalse
                        high
                        http://x1.i.lencr.org/false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                            high
                            https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=free+audio+visualizer+templates&utm_content=19fo3tg69ff21&utm_medium=link&utm_source=A3xYd050003810000000008066419&referer=https%3A%2F%2Fkerijigobiwut.poletofuti.com%2Ffalse
                            • Avira URL Cloud: malware
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=ql6LnYobwCsHCXLSBoRuaREdcf%2BK3ZDqNUWraNEHlH6w5B86LO6r1PmNLSFh0hX8K7LPmQs%2F1LXuDqmJNAUw5GGj7F8gt2Hym7sPSYmqGQG1EU4%2F6BTXBZ6DkzloGPpBGHu%2B3rD%2F6QY6flLdbDdefalse
                              high
                              https://kerijigobiwut.poletofuti.com/mgo.php?q=free+audio+visualizer+templates&s1=19fo3tg69ff21false
                              • Avira URL Cloud: malware
                              unknown
                              https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=linkfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://kerijigobiwut.poletofuti.com/favicon.icofalse
                              • Avira URL Cloud: malware
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                                high
                                https://media.builsi.sbs/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=kpniUrr%2BBGcu3wvt3RFA4MfyCr%2BbcKW1XJbBUbunjdL28lHK7hcai80OQeCVpsjbBGdrr5iVm7nw0ZxGTcTLuXmxmyiMQpO4IVnbXRCi6gr3IcHO2EQbCRqPEA5CDDI0Ah1Qcxo9S0yzUtu9s0FRfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0false
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3ELfalse
                                      high
                                      https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuzfalse
                                        unknown
                                        http://c.pki.goog/r/gsr1.crlfalse
                                          high
                                          http://c.pki.goog/r/r4.crlfalse
                                            high
                                            https://media.builsi.sbs/free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABwfalse
                                              unknown
                                              https://kerijigobiwut.poletofuti.com/b.jsfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://kerijigobiwut.poletofuti.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb32750cf9dab9false
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://a.nel.cloudflare.com/report/v4?s=6UAB%2BbtPYEDfsFj%2BK98cT2Wxuk9uUXcdMuE2Mj26hmYr29VCRHH4pPnbXw04m1hZHHfkSkzLb0HjMkIel6DfMOwwIvm2%2Fyl3SoU4SQHCO2Od5BGE9MI9%2BusuMUJ5FI310Uo9LYzgh5CDIkeglwyTfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://fingerprint.com)chromecache_192.14.drfalse
                                                  high
                                                  http://www.opensource.org/licenses/mit-license.php)chromecache_192.14.drfalse
                                                    high
                                                    https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizi66eff1749fcc1c59482cc595_1428835357.pdffalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.69.67
                                                    kerijigobiwut.poletofuti.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    142.250.9.105
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    188.72.236.249
                                                    file-connection-all-ez.comNetherlands
                                                    35415WEBZILLANLfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.206.7
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.32.1
                                                    media.builsi.sbsUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    23.55.253.31
                                                    e8652.dscx.akamaiedge.netUnited States
                                                    20940AKAMAI-ASN1EUfalse
                                                    IP
                                                    192.168.2.17
                                                    192.168.2.7
                                                    192.168.2.6
                                                    192.168.2.5
                                                    192.168.2.23
                                                    192.168.2.13
                                                    192.168.2.15
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1663272
                                                    Start date and time:2025-04-11 16:31:22 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 6m 16s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:22
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:66eff1749fcc1c59482cc595_1428835357.pdf
                                                    Detection:MAL
                                                    Classification:mal56.winPDF@44/61@24/16
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .pdf
                                                    • Found PDF document
                                                    • Close Viewer
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                    • Excluded IPs from analysis (whitelisted): 184.31.60.185, 199.232.214.172, 3.219.243.226, 52.22.41.97, 52.6.155.20, 3.233.129.217, 172.64.41.3, 162.159.61.3, 23.1.105.12, 23.1.105.20, 74.125.21.139, 74.125.21.100, 74.125.21.101, 74.125.21.113, 74.125.21.138, 74.125.21.102, 64.233.185.94, 142.251.15.102, 142.251.15.139, 142.251.15.101, 142.251.15.100, 142.251.15.138, 142.251.15.113, 172.253.124.84, 108.177.122.101, 108.177.122.100, 108.177.122.102, 108.177.122.113, 108.177.122.138, 108.177.122.139, 74.125.138.139, 74.125.138.100, 74.125.138.138, 74.125.138.102, 74.125.138.113, 74.125.138.101, 173.194.219.139, 173.194.219.102, 173.194.219.113, 173.194.219.138, 173.194.219.100, 173.194.219.101, 74.125.136.138, 74.125.136.102, 74.125.136.139, 74.125.136.101, 74.125.136.113, 74.125.136.100, 64.233.177.100, 64.233.177.102, 64.233.177.113, 64.233.177.101, 64.233.177.139, 64.233.177.138, 173.194.219.94, 172.217.215.94, 172.217.215.101, 172.217.215.138, 172.217.215.100, 172.217.215.102, 172.217.215.139, 172.217.215.113
                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com, c.pki.goog, wu-b-net.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    10:32:42API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    104.21.69.67https://assets.website-files.com/65f01d0a723f74809a242153/66338b2a02c52612263308af_nuwezanusuxukejeselored.pdfGet hashmaliciousUnknownBrowse
                                                      188.72.236.249https://img1.wsimg.com/blobby/go/670d9fb0-2e05-4339-a8b8-26ef5e19171f/downloads/wakuvasawada.pdfGet hashmaliciousUnknownBrowse
                                                      • admi2fib4exit.com/?download=f504deaf
                                                      172.67.206.767206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                        https://cloud.letsignit.com/collect/bc/663b5f1c34a45f5526eb7759?p=EGf6L-_TO5Ll1JbMMaZI0zjUgVis4Ptz2E1sjWgApg6ZBahB0N9Dn563XAmsHkiiihcSutVJMn0Rnta9q07_QWO4Wb5FeSm4adJOCGhdy5tEz_xJUoYQqa6j1WOskSAy7a9bkeZa-DFU1JTLSS4nFFTYXRFTrDpww88-3C8E_4LVVMjSiYU3hm7dMEWBGThK0NOt8qrpvUxiCHIqyJhQt7cqHiSCPtLXm19xwjzn3tb4KOaf1ecO76mgs7rm7pViYQQ2R-rvAqjNN-SPz5e36g==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                          104.21.32.1wecashourdrgoodnewthingsgoodbusinessrealse.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                          • www.meshki-co-uk.shop/b8n0/
                                                          tt.exeGet hashmaliciousFormBookBrowse
                                                          • www.coininsight.tech/rhz2/
                                                          New Bulk Purchase Order.exeGet hashmaliciousFormBookBrowse
                                                          • www.uqcdnvgr.biz/mfiy/
                                                          Quotation.exeGet hashmaliciousFormBookBrowse
                                                          • www.coininsight.tech/rhz2/
                                                          Shipping Documents.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                          • www.6644win.mom/hs6j/
                                                          eoIIBcxUj3.exeGet hashmaliciousFormBookBrowse
                                                          • www.sigaque.today/n61y/
                                                          Invoice & Packing list For Sea Shipment.exeGet hashmaliciousFormBookBrowse
                                                          • www.itiz.xyz/a03d/?06A=1S/Ml8MhhZcgUxSbm7ZuM2rP7Vmm5l/lyuGuBD/BitQWsLFnZM8smPnB3Q7M7Y+/UA9Kc3248g==&wZAD=pBZTFP-XZbx0Fd1P
                                                          ur3RqLz9DB.exeGet hashmaliciousFormBookBrowse
                                                          • www.meshki-co-uk.shop/b8n0/
                                                          ORIGINA#BL-DT-MARCH-APRIL SHIPMENT.exeGet hashmaliciousFormBookBrowse
                                                          • www.ppostealeone.shop/v25g/
                                                          bettercontactforgreatworksgoodforbetter.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                          • www.meshki-co-uk.shop/b8n0/
                                                          104.18.94.41Ferronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                              https://myfashionmilano.info/?sbaobjiyGet hashmaliciousHTMLPhisherBrowse
                                                                https://cabanaeyewear.com/dbdib.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  https://app.eraser.io/workspace/vwxZBxhQQltQQxscrMSh?origin=shareGet hashmaliciousUnknownBrowse
                                                                    https://eu-central-1.protection.sophos.com/?d=blogin.co&u=aHR0cHM6Ly9hdGdyb3Vwc2FzLmJsb2dpbi5jby9wb3N0cy9hdC1ncm91cC1zLXItbC0yODg3ODY_YXQ9Zjg3YmQxZDU2OTlhMGE2NThmZDNhOTdmYw==&i=NjI1MWYzY2Q2N2EzNzMxMTc3YTkzN2Jk&t=bGNHMEx5UGJ6S0NRdHVmMU4wdC90WDFkU0MyQ296RExVTUtGenZwSzVmdz0=&h=e2200b8a820a4bb896f42af56ffc8aad&s=AVNPUEhUT0NFTkNSWVBUSVZxLSHSG56lrnxf0M4jNs3cXULxTXao3PgCphji3I2kcwGet hashmaliciousUnknownBrowse
                                                                      6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                        6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                          6499350684.pdfGet hashmaliciousUnknownBrowse
                                                                            https://balanceability.clickhq.co.uk/email/link.php?id=238732&link=https://gamma.app/docs/Meet-in-NKY-qg4qtm2qf7z5vvf?mode=present#card-c4uzttqrugomevpGet hashmaliciousHTMLPhisherBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              file-connection-all-ez.com67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              challenges.cloudflare.comFerronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.94.41
                                                                              67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.94.41
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              https://myfashionmilano.info/?sbaobjiyGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.94.41
                                                                              https://cabanaeyewear.com/dbdib.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.95.41
                                                                              https://app.eraser.io/workspace/vwxZBxhQQltQQxscrMSh?origin=shareGet hashmaliciousUnknownBrowse
                                                                              • 104.18.94.41
                                                                              https://eu-central-1.protection.sophos.com/?d=blogin.co&u=aHR0cHM6Ly9hdGdyb3Vwc2FzLmJsb2dpbi5jby9wb3N0cy9hdC1ncm91cC1zLXItbC0yODg3ODY_YXQ9Zjg3YmQxZDU2OTlhMGE2NThmZDNhOTdmYw==&i=NjI1MWYzY2Q2N2EzNzMxMTc3YTkzN2Jk&t=bGNHMEx5UGJ6S0NRdHVmMU4wdC90WDFkU0MyQ296RExVTUtGenZwSzVmdz0=&h=e2200b8a820a4bb896f42af56ffc8aad&s=AVNPUEhUT0NFTkNSWVBUSVZxLSHSG56lrnxf0M4jNs3cXULxTXao3PgCphji3I2kcwGet hashmaliciousUnknownBrowse
                                                                              • 104.18.94.41
                                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.94.41
                                                                              6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              e8652.dscx.akamaiedge.net67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.55.253.31
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.55.253.31
                                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.216.136.238
                                                                              6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.216.136.238
                                                                              Madrigalpharma_Funding_Documents_pending_6683.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.216.136.238
                                                                              WIBoxf64AF.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.197.253.105
                                                                              NorthcareUpdatedContract.pdfGet hashmaliciousUnknownBrowse
                                                                              • 23.39.37.95
                                                                              Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.76.101.49
                                                                              pl-st2.ps1Get hashmaliciousUnknownBrowse
                                                                              • 23.46.224.249
                                                                              Surat Pernyataan & Syarat Ketentuan.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                              • 23.39.37.95
                                                                              bg.microsoft.map.fastly.net67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 199.232.210.172
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 199.232.210.172
                                                                              #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 199.232.210.172
                                                                              Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 199.232.210.172
                                                                              #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 199.232.210.172
                                                                              Set_Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 199.232.214.172
                                                                              9lBc54z9La.exeGet hashmaliciousAsyncRATBrowse
                                                                              • 199.232.214.172
                                                                              4nsy2bvYRk.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                              • 199.232.210.172
                                                                              CayDDvZ8rM.dllGet hashmaliciousUnknownBrowse
                                                                              • 199.232.90.172
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              WEBZILLANL67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6497204366.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              6486655377.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              https://crazy-moments.com/Get hashmaliciousUnknownBrowse
                                                                              • 185.49.145.45
                                                                              https://img1.wsimg.com/blobby/go/670d9fb0-2e05-4339-a8b8-26ef5e19171f/downloads/wakuvasawada.pdfGet hashmaliciousUnknownBrowse
                                                                              • 188.72.236.249
                                                                              https://mangaatrend.net/one-piece-chapter-1141-english/Get hashmaliciousUnknownBrowse
                                                                              • 185.49.145.45
                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                              • 88.85.94.192
                                                                              x86.elfGet hashmaliciousMiraiBrowse
                                                                              • 88.85.87.52
                                                                              CLOUDFLARENETUSFerronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.16.123.96
                                                                              https://docs.google.com/presentation/d/e/2PACX-1vSF_gOZtRy1L68hf-8J6i0VlS33ySZi9-MGabjQWdXH354UvjP1JNP_K1NXEQ3j-qw1N9jcfr7jRxln/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              https://my.audinate.com/system/files/release-gated/DanteController-4.14.2.1_windows.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.5.38
                                                                              67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 172.67.175.144
                                                                              setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.62.250
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.21.6.70
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.56.180
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.141.59
                                                                              setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.133.158
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.56.180
                                                                              CLOUDFLARENETUSFerronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.16.123.96
                                                                              https://docs.google.com/presentation/d/e/2PACX-1vSF_gOZtRy1L68hf-8J6i0VlS33ySZi9-MGabjQWdXH354UvjP1JNP_K1NXEQ3j-qw1N9jcfr7jRxln/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              https://my.audinate.com/system/files/release-gated/DanteController-4.14.2.1_windows.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.5.38
                                                                              67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                              • 172.67.175.144
                                                                              setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.62.250
                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.21.6.70
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.56.180
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.141.59
                                                                              setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 172.67.133.158
                                                                              Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.56.180
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):295
                                                                              Entropy (8bit):5.183503055510381
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVCxXFIq2PN72nKuAl9OmbnIFUtDPyVCxXhZmw9PyVCxUkwON72nKuAl9Omt:7R6VoXFIvVaHAahFUtD6VoXh/96VoU5G
                                                                              MD5:023877D4B543CC699A40CF331F4029CC
                                                                              SHA1:7F6A64375EF1B52A2A38A82F8339DFBE27A623C2
                                                                              SHA-256:7FC8F462A58B5AC852552BEF3DB83A5D948204C470BFD1B24D7DF352412A6813
                                                                              SHA-512:88585E67AEDB8F110DDCCC68FD03C6D5720C5B49F180DEAE60789948D384E83B14E5303C214BA22CD2C55F12A62665F0692339B55B496D357331F36A3F92F068
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2025/04/11-10:32:31.494 520 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-10:32:31.496 520 Recovering log #3.2025/04/11-10:32:31.497 520 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):295
                                                                              Entropy (8bit):5.183503055510381
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVCxXFIq2PN72nKuAl9OmbnIFUtDPyVCxXhZmw9PyVCxUkwON72nKuAl9Omt:7R6VoXFIvVaHAahFUtD6VoXh/96VoU5G
                                                                              MD5:023877D4B543CC699A40CF331F4029CC
                                                                              SHA1:7F6A64375EF1B52A2A38A82F8339DFBE27A623C2
                                                                              SHA-256:7FC8F462A58B5AC852552BEF3DB83A5D948204C470BFD1B24D7DF352412A6813
                                                                              SHA-512:88585E67AEDB8F110DDCCC68FD03C6D5720C5B49F180DEAE60789948D384E83B14E5303C214BA22CD2C55F12A62665F0692339B55B496D357331F36A3F92F068
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2025/04/11-10:32:31.494 520 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-10:32:31.496 520 Recovering log #3.2025/04/11-10:32:31.497 520 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):342
                                                                              Entropy (8bit):5.133250994700579
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVC37Iq2PN72nKuAl9Ombzo2jMGIFUtDPyVC3FYjZZmw9PyVC3FYjzkwON7V:7R6VaIvVaHAa8uFUtD6V4o/96V4w5Oag
                                                                              MD5:A0A3780BF9CD40532DFBBCDAD730ACA3
                                                                              SHA1:CB6F280AF1B3BA21031058134FDB8CB96A845179
                                                                              SHA-256:3092DB95FDE2A6845A1E6FF8965994AA5E64B3B8BA45E249385270584913962F
                                                                              SHA-512:222844815CAF3D83E069E60AEB45F7CB81D5A4DF94C4EA0C30D8D98888CDDB1DDCB926850C6FCB93136A38A46E8AEF65EB1EE7FA7DFF10B311BEF715B6048BA8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2025/04/11-10:32:31.250 1914 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-10:32:31.255 1914 Recovering log #3.2025/04/11-10:32:31.255 1914 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):342
                                                                              Entropy (8bit):5.133250994700579
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVC37Iq2PN72nKuAl9Ombzo2jMGIFUtDPyVC3FYjZZmw9PyVC3FYjzkwON7V:7R6VaIvVaHAa8uFUtD6V4o/96V4w5Oag
                                                                              MD5:A0A3780BF9CD40532DFBBCDAD730ACA3
                                                                              SHA1:CB6F280AF1B3BA21031058134FDB8CB96A845179
                                                                              SHA-256:3092DB95FDE2A6845A1E6FF8965994AA5E64B3B8BA45E249385270584913962F
                                                                              SHA-512:222844815CAF3D83E069E60AEB45F7CB81D5A4DF94C4EA0C30D8D98888CDDB1DDCB926850C6FCB93136A38A46E8AEF65EB1EE7FA7DFF10B311BEF715B6048BA8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2025/04/11-10:32:31.250 1914 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-10:32:31.255 1914 Recovering log #3.2025/04/11-10:32:31.255 1914 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:JSON data
                                                                              Category:modified
                                                                              Size (bytes):475
                                                                              Entropy (8bit):4.965863226484298
                                                                              Encrypted:false
                                                                              SSDEEP:12:YH/um3RA8sqpTHJksBdOg2H1AAcaq3QYiubcP7E4T3y:Y2sRdsAdMHa3QYhbA7nby
                                                                              MD5:E3727FD31C4DAD9B6CB323BFED45C76B
                                                                              SHA1:D8729FCF3C22CF5D66E69903EFB8AD8B0828CD4A
                                                                              SHA-256:7D59E0C3462A6A0943D99630802DD8301E1144E1DDA8E780C9402FF6A023B9C1
                                                                              SHA-512:B19A252718FCD6D9E0A3F74B57243D1DFB4AC8EA2E168232791E6377841999B440DC40681C455F8E53EDA8076813B0BEE16E06CF03387F607304CA5A1F336154
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388941962609540","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":111235},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):475
                                                                              Entropy (8bit):4.965863226484298
                                                                              Encrypted:false
                                                                              SSDEEP:12:YH/um3RA8sqpTHJksBdOg2H1AAcaq3QYiubcP7E4T3y:Y2sRdsAdMHa3QYhbA7nby
                                                                              MD5:E3727FD31C4DAD9B6CB323BFED45C76B
                                                                              SHA1:D8729FCF3C22CF5D66E69903EFB8AD8B0828CD4A
                                                                              SHA-256:7D59E0C3462A6A0943D99630802DD8301E1144E1DDA8E780C9402FF6A023B9C1
                                                                              SHA-512:B19A252718FCD6D9E0A3F74B57243D1DFB4AC8EA2E168232791E6377841999B440DC40681C455F8E53EDA8076813B0BEE16E06CF03387F607304CA5A1F336154
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388941962609540","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":111235},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5859
                                                                              Entropy (8bit):5.2507227211316225
                                                                              Encrypted:false
                                                                              SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7v4NW6:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzha
                                                                              MD5:E0A2DF8D81527110A793E5DB7B15D647
                                                                              SHA1:682EBCD29C15FF26B69B1DA2FE16B3E84F374FFD
                                                                              SHA-256:BD4CB86417302494076A43776AEBBC137A1E72974B35AC630C654C7699BD07E1
                                                                              SHA-512:65C4BDD3142F9067C6CA14E1A65E060119F5B06E4AB22FF0893C54CB1E0D014803E568BF00BF577A15CD2B4B54A302188AEB925D6AF31D28AFB4B1A932E19635
                                                                              Malicious:false
                                                                              Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):5.15145089476193
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVCQq2PN72nKuAl9OmbzNMxIFUtDPyVCvU9Zmw9PyVChFzkwON72nKuAl9Ob:7R6VXvVaHAa8jFUtD6VkU9/96Vy5OaHP
                                                                              MD5:164B2B1223B2053C764E45B4CCB3DFD8
                                                                              SHA1:F7A23553C89DFA12BEC2E99A59C7C4AD2E76C442
                                                                              SHA-256:D0F1E99FC5E2AC7BF700B796D884A467AA8CE518F8CE6A0958FA0A02E6A42CBC
                                                                              SHA-512:B0192D45371D1D253FF0D9B5506C2004F1284B7C5BC3BE8EA3859F948FEC10540BA251B85D9A02D469291E5D77D2CA39C1BFDB77B0BA410B78AB54B4E0A215EA
                                                                              Malicious:false
                                                                              Preview:2025/04/11-10:32:31.553 1914 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-10:32:31.554 1914 Recovering log #3.2025/04/11-10:32:31.557 1914 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):5.15145089476193
                                                                              Encrypted:false
                                                                              SSDEEP:6:iORPyVCQq2PN72nKuAl9OmbzNMxIFUtDPyVCvU9Zmw9PyVChFzkwON72nKuAl9Ob:7R6VXvVaHAa8jFUtD6VkU9/96Vy5OaHP
                                                                              MD5:164B2B1223B2053C764E45B4CCB3DFD8
                                                                              SHA1:F7A23553C89DFA12BEC2E99A59C7C4AD2E76C442
                                                                              SHA-256:D0F1E99FC5E2AC7BF700B796D884A467AA8CE518F8CE6A0958FA0A02E6A42CBC
                                                                              SHA-512:B0192D45371D1D253FF0D9B5506C2004F1284B7C5BC3BE8EA3859F948FEC10540BA251B85D9A02D469291E5D77D2CA39C1BFDB77B0BA410B78AB54B4E0A215EA
                                                                              Malicious:false
                                                                              Preview:2025/04/11-10:32:31.553 1914 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-10:32:31.554 1914 Recovering log #3.2025/04/11-10:32:31.557 1914 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):65110
                                                                              Entropy (8bit):0.21465249729645985
                                                                              Encrypted:false
                                                                              SSDEEP:24:DP2BOB664E5ORRxDCPa8FhGV3/pxUBigHlEd9OOpfhH+HPXj8m+58LRoQZEDf:7Cm7GlDgFAM3M8LR8
                                                                              MD5:ED0E054E35A34CD0F676729D7AE53BF5
                                                                              SHA1:E2BFB5F241608B7ED088C67508E2921C4B11726F
                                                                              SHA-256:7682BD3EDFEBD035E55523687EF8E94DB157FB4C7271DBD342C1C532059D9EA2
                                                                              SHA-512:817BC520AA6C173C1855C4B9E8A5F3EE8BD1AA71971C07CAD20E67228E579CCD036BFB72C5AF809FF65A36D77F5C7DD99BF28B6D03F967E0FE76597DD541694E
                                                                              Malicious:false
                                                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                              Category:dropped
                                                                              Size (bytes):86016
                                                                              Entropy (8bit):4.4447560371198875
                                                                              Encrypted:false
                                                                              SSDEEP:384:ye6ci5tQiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mns3OazzU89UTTgUL
                                                                              MD5:7283237325C04D9854C5BACAC7947B71
                                                                              SHA1:CC293262021D26F5338BD56BACF506697CA3521E
                                                                              SHA-256:3E0689F584D297F2FB7DDF51D82BA4CFA28C1ACC8BAD20B1777A3C235BC00941
                                                                              SHA-512:30A5A10698ECEF77E6070A51B16CF3E3029640E8DD09F08D2CD250281DC1519FE6F1381096CFC56C9BF337194F5D0C038E4D9FE57CCB9F5951D7D241818BFFF5
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite Rollback Journal
                                                                              Category:dropped
                                                                              Size (bytes):8720
                                                                              Entropy (8bit):3.7647473806022576
                                                                              Encrypted:false
                                                                              SSDEEP:48:7MJJioyVNNioy0joy1C7oy16oy12MKOioy1noy1AYoy1Wioy1oioykioyBoy1nor:7SJuHmsXjBiWb9IVXEBodRBkz
                                                                              MD5:559A2F1FE299FA9FAD3D14A4A0727873
                                                                              SHA1:8B6EB8108B69140863066CA914B76D2D939B39A9
                                                                              SHA-256:7141C33CBA4A07BBD4350B2CBD3C5EA0109B06530CFCBD09AA80A15C0CE99290
                                                                              SHA-512:65C39E7CAD5A73502698DA3DA62F7CDF1EBB2BD4FD9A6C77B39364F1BA776B0FC1934D7F1FB2659DB7B45C2CFD796819D30F3E546DB6825AABBF9CB1F711F55F
                                                                              Malicious:false
                                                                              Preview:.... .c.....M?k................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:Certificate, Version=3
                                                                              Category:dropped
                                                                              Size (bytes):1391
                                                                              Entropy (8bit):7.705940075877404
                                                                              Encrypted:false
                                                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                              Malicious:false
                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                              Category:dropped
                                                                              Size (bytes):73305
                                                                              Entropy (8bit):7.996028107841645
                                                                              Encrypted:true
                                                                              SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                              MD5:83142242E97B8953C386F988AA694E4A
                                                                              SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                              SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                              SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                              Malicious:false
                                                                              Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):192
                                                                              Entropy (8bit):2.752969867432539
                                                                              Encrypted:false
                                                                              SSDEEP:3:kkFkl7Ro/tfllXlE/HT8k0httNNX8RolJuRdxLlGB9lQRYwpDdt:kK9/eT8jVNMa8RdWBwRd
                                                                              MD5:3F48E245D38AC96322384D154724AEF8
                                                                              SHA1:068C9F7C41A31B89F0658F3126708FD313E7636C
                                                                              SHA-256:1506A9206E460716B453D1CA2277ECCCDF6BFDB9A8D7A942219208B3F5FB9C95
                                                                              SHA-512:5E3F2523DB98D0C07D3CD6B18A548FB8E2A1EFA090EB6D28438E28E8F2B8C6FF2FAD3F48FD8C68F64503EF1E4D4CB19FB6F1CD7456ED9877281049149F24C3CD
                                                                              Malicious:false
                                                                              Preview:p...... .........tb....(....................................................... ..........W....%|..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):3.272727542748858
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKD/3/ImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:L/wmfZkPlE99SNxAhUeq8S
                                                                              MD5:0BB25880EB893BC96628AAC82F7C1D67
                                                                              SHA1:0D8BA287C2B82E990C9F1DC99B11B63EFF8AEFCD
                                                                              SHA-256:8D2FA37BD287E3D616357E2AFF6674303D8EF863D8C729F29D1FED826F743A3B
                                                                              SHA-512:59E2EC46B9BCCEB0271564F51A1B4A304F6CC53E2DADB96D3F08F327E7A12D9F2AA31DFF4E0F122E0BBA74AC2ACE892BDBB61374ECF0920E3700DFD35C9D4B87
                                                                              Malicious:false
                                                                              Preview:p...... ........0m_....(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):295
                                                                              Entropy (8bit):5.348503454596174
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJM3g98kUwPeUkwRe9:YvXKXBUBAUeGbcNxGMbLUkee9
                                                                              MD5:94D0400EE093B52BD8DF6CB04F3C9187
                                                                              SHA1:B9E58A42567F92A4D8F10EDB46B664F9F69C5CD3
                                                                              SHA-256:EC458B7E357DCA58028A742EC7F001E28A0368F47B1864AB9CD862AD93DD4D4D
                                                                              SHA-512:0F02F8F86C2305D32568DEC7959FDEFA31ECABAF0EA11EDAAC19C1AE49AA827C06C6FA2C7696B26F0840BA7AD40664C5D80FB1C7E411496393DAAB924383B248
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):294
                                                                              Entropy (8bit):5.3007262168109195
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfBoTfXpnrPeUkwRe9:YvXKXBUBAUeGbcNxGWTfXcUkee9
                                                                              MD5:8B567873065ECFCC03B343197067B557
                                                                              SHA1:14CF32A4CF24AD141791367854BA356E38F7E3EF
                                                                              SHA-256:B01F4A9A500D3E71874DA09AEE2B7848851A9C546C71C8C34DBE60E23E6492B4
                                                                              SHA-512:5E9CE1B2529BC6A535C3F9150A144C9D9E4DC3171C1F9B987A9D2475CB34BCCCF838D390AC27C7F5EEF87495F20DA790C4100F868656035F98A0BB0D8D611F1A
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):294
                                                                              Entropy (8bit):5.280212785948322
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfBD2G6UpnrPeUkwRe9:YvXKXBUBAUeGbcNxGR22cUkee9
                                                                              MD5:E1EA3C050A924DBFD6A2B1C4E4F23F4C
                                                                              SHA1:9F5F598968479C104F5F8F3FDE8C618F678A8688
                                                                              SHA-256:6F60CD2E653BFDE6DFC5CA3E532C3DE121B28A50DBF6013A394D8D2D18EE449E
                                                                              SHA-512:B001AEDC8DCC11B265697D048C812C4DD78ABCD3485374FF2901322AA8DA60530BF16D499709C304E3E7FD0AC9475CD037C56593540BC82168F54E2E510A2D24
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):285
                                                                              Entropy (8bit):5.328004629147093
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfPmwrPeUkwRe9:YvXKXBUBAUeGbcNxGH56Ukee9
                                                                              MD5:B737456DC730D2063FD028E40800E1DE
                                                                              SHA1:1850DDD1C252E88762AFB28C420D902C7781BC38
                                                                              SHA-256:ABF8FDB4A6991E0D350E59FABC8B242141DB21EFDE2B6F721B3A1EEAE5B2EBA7
                                                                              SHA-512:749E2E92BCF0291105D4EB5506327E479BD706AD123CDB1DC5E6C6B6E606B4B3A0497E18746D76A828EF7FAF7254BEB86A8091A933F22DDC12D864BFF19F50D3
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2213
                                                                              Entropy (8bit):5.8512631564150945
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6XBUBViMpLgEGycjycR84b0nNFmerISIedJGWQxiEDtbpEsrAr3IAHlO25FEE3:YvEYVrhgly48zFm/TWCt8KOP/nDi/VM
                                                                              MD5:BED6F43B8D374A05BE69A31E687CBA97
                                                                              SHA1:9044FB47E46EC9A9899F291B3E98E736132919BC
                                                                              SHA-256:40D4DE1E6ECF42DFCF62A42CFA7544D9D7908F8CD062C58F02A2B26266193B97
                                                                              SHA-512:FA6BCE51993DF47105AF2DA054A599BBAA38B71B635EFD2D6678B39C36BF4FA60CDB08473EFD4294FA79783F600D69AA8D58888EE490AB23BDC8188978629050
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfaWQiOiJlYjYyOWYwOC00YmZiLTRkYmEtYjQzNC01MzUyZTg1MGU4NWYiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZW
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):289
                                                                              Entropy (8bit):5.280177158385834
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJf8dPeUkwRe9:YvXKXBUBAUeGbcNxGU8Ukee9
                                                                              MD5:EE8F7979E6ED14BD19CE9A527CEA164F
                                                                              SHA1:B21B3826235AEAD7EC71923BC3D7FCE69C6BCEB0
                                                                              SHA-256:3851D1B6A3C59DD0002ED6B1B632FA944BAF5F9958BD33A6B9C1547B5DDA4477
                                                                              SHA-512:542E9CEFB6C5BF0A54630E41CF43DC86A62A14F0F0CAFBA58421278A1F6126D9586AC169ADE46D3174E0D6BF4EFA5C5C572E24CB446D48E729D40D6DF161F192
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.282724072478864
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfQ1rPeUkwRe9:YvXKXBUBAUeGbcNxGY16Ukee9
                                                                              MD5:FFE8AEF8D1E8FA7DD7F3D0B4655E9CC0
                                                                              SHA1:5B3B68A759C2C1F2FC69F309667D37FB184F86B0
                                                                              SHA-256:22D356EAC6CD85801A6705DDC08A9334B8CDBECC1427A50B407096737E007472
                                                                              SHA-512:4D74DC0DAC8BEB00A8EAE73D528F44A2F52CAC2B6E969F76BA6BA9DDBF0A057CFEF45643FC4875FC4D01CFA39F20BEAF1F52397014D703492C7D5277489F32F3
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2160
                                                                              Entropy (8bit):5.83604638228939
                                                                              Encrypted:false
                                                                              SSDEEP:48:YvEYV2ogbN48uOQ/GiyL4TwKOkQJi+ohJM:Gjfg54nf/IQOkQJiFk
                                                                              MD5:5DB57D71CD62BCAC76B5D9A2E494E7BB
                                                                              SHA1:023000263FFCCBDB662480D4FB02F46C91A1314B
                                                                              SHA-256:CD198C0809FC7C4BB4250B197821B21D7A159FF9BD0F667E065782550818E735
                                                                              SHA-512:29F86C9F858BC21209F7B309DCDB7ADF6574B632EC8B20AD6633AB960935F123C4B301CBBB496603ABD4AEE0E196BC56699569ACDE496EAB09A06FE725266426
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfaWQiOiIzNzkzMGExNC1kOGMwLTRlZDYtYjI0Yi0zZGUzY2FlZjZlNjAiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJ
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):295
                                                                              Entropy (8bit):5.306510364679866
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfzdPeUkwRe9:YvXKXBUBAUeGbcNxGb8Ukee9
                                                                              MD5:35724F4996C46EE7A2F58A7AF87508F9
                                                                              SHA1:C41E89E61A82253239190EABF8D32500B10D5F62
                                                                              SHA-256:9E92A9CBBD10FF12726F37DBCC349073AEEBA27902D0655D95E9C04DBD993E76
                                                                              SHA-512:7367B1F13D45305C66C591B3FF59E8F265B078686E37B585DE3BBC64F7DEE899A1D617173A15420696CBD39181BCD25CC94DEC99563BE977467E0D95D5868DFF
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):289
                                                                              Entropy (8bit):5.28659343976884
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfYdPeUkwRe9:YvXKXBUBAUeGbcNxGg8Ukee9
                                                                              MD5:5D68D1E34A23CC15EA14072621357DFE
                                                                              SHA1:71E07712D2165FD59C4B6DD5C4E75774FA49D057
                                                                              SHA-256:9F1E502A6DEE0E675A2C6DF7EE5B4C7568CD08FC028DD6D3B87D8A0DF8F1CDA0
                                                                              SHA-512:2E82FA45935BB13FEDA167AE11AAFFF3FE67B23C1D3E189F37E68BE235FE08EF171E180B8947D19F11836A73EC4C60D55EF01D9C29EF992C24F06022B13060E0
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):284
                                                                              Entropy (8bit):5.272706772529368
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJf+dPeUkwRe9:YvXKXBUBAUeGbcNxG28Ukee9
                                                                              MD5:2744B1ED78DB4A1958E6801323306212
                                                                              SHA1:CF0D792CE77AF4F8060CD6828FC70C6718297104
                                                                              SHA-256:F1402222EC3F5BA552B91B9FB877B122A9C20E7F1030464E34E3E1A9E89A2A52
                                                                              SHA-512:3A68501C35AFFF0FF1D42C8333B6C52BAAEC3FAE865989216613B7ADA7B4EB61007F7D3BD88E7E65A1546C4FC2FE9EEF06680971D8A2D221296A79D8B7A19C70
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):291
                                                                              Entropy (8bit):5.270232678750134
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfbPtdPeUkwRe9:YvXKXBUBAUeGbcNxGDV8Ukee9
                                                                              MD5:94DCE67E545C3F6C94AB06EADBD55C14
                                                                              SHA1:F8208327250FE53CEE9D5030BBDDE78209E5141B
                                                                              SHA-256:4C3E18D0D4C23712C4AAE09C655D2990202EC540136D77B07B2AA987E85952C2
                                                                              SHA-512:F3D289D00E9D546A5C10A996B87272CA535D30079216368B19BF45F5C7DCBDC8891EBB5EDA09C00E19F2E5AFD5524EC9B77318502EF950A50C5B3D815A49ECBF
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):287
                                                                              Entropy (8bit):5.273114051638349
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJf21rPeUkwRe9:YvXKXBUBAUeGbcNxG+16Ukee9
                                                                              MD5:41C36CCE49BCCCD8D707C3A691CD7A60
                                                                              SHA1:E61268A9067CCB8891782E945C2A373A98CC6052
                                                                              SHA-256:2C498E26E22CFC282D894F3000933193F2EF3E12BB07184BEF8F8CB0951B9E63
                                                                              SHA-512:FD93F41AFF6340D699116994ADAA396CD86D8BC361242FBF98BA04949DC98C08A020C751F599C040B7E29FC870695F01BAAAE3058D9A128AE5510246AB840587
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2112
                                                                              Entropy (8bit):5.8546146480967565
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6XBUBVi4amXayLgEdycgNaLcR84brvXJkoerISIQ1iyLVFgKy1N8IAHlOBJEEl:YvEYVbBgBG48kJko/SiyL4T0AFDA/VM
                                                                              MD5:6098B54783B36E4E2DDF093FD532B5F6
                                                                              SHA1:29AD1CFC6161A1A5ADC263489C634B34BD0AD8FE
                                                                              SHA-256:3FF9AEDE229601ACBD553DBDD393BB41A04187E3170F0133D915B5C7DDBE30AF
                                                                              SHA-512:D3E435D8E3B638C6E72A91671C7A8B5C03D5A6F2F647514F6A21B5C8E1433985019F8ABF4D0B7F327BBCA95F2D1B8ECCDEF2E734E5B7280FB3AC658B2723AE29
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfaWQiOiJkMDQzMmY0Yy1hNTM2LTRlMzktOGNkNS1jYThiYjRhZTY2YzIiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnV
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):286
                                                                              Entropy (8bit):5.251308421285886
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJfshHHrPeUkwRe9:YvXKXBUBAUeGbcNxGUUUkee9
                                                                              MD5:9DBE9D639F5B3D08E54A559D8DA7BF91
                                                                              SHA1:E982984586A929CEB1A8767C31F4A73F3F769BF5
                                                                              SHA-256:398E4DD28BE35A7B6A69BD068AE67FBFC18D3A3CC2A529E9559A22D7C806343A
                                                                              SHA-512:15359600B349D6E8C11CE07C2DD2BBD5F42950C842D6808D629DDB274BC222D4B671B3064F8A1C9AF15A1544F42FA1DC728F084644E0151A0D337EFC5314FCCC
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):282
                                                                              Entropy (8bit):5.259974610919741
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXBUBAUeIhUP3pUnZiQ0YQPKoAvJTqgFCrPeUkwRe9:YvXKXBUBAUeGbcNxGTq16Ukee9
                                                                              MD5:14D1EB45A817BB851C8B6D0B912050A7
                                                                              SHA1:5AE29A50A2F01E556E1EB7E679ACB43F5E445918
                                                                              SHA-256:B2FAFFE67379E8BE1AF262F297D5E5E33AA0FD9DFCC4FF2765851C23AF996BFE
                                                                              SHA-512:BC5A8FDBA839B12688977D8587011603CAAE16FCE9F684C46613C50ED6E75EDBDBC0BE265C0148EB4F195288EFB1A15A0FB0108244F0F57F72052E83074723E3
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"61d416b3-25fe-4a46-9511-48ffe7415075","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1744555192919,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4
                                                                              Entropy (8bit):0.8112781244591328
                                                                              Encrypted:false
                                                                              SSDEEP:3:e:e
                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                              Malicious:false
                                                                              Preview:....
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2815
                                                                              Entropy (8bit):5.1428837892825685
                                                                              Encrypted:false
                                                                              SSDEEP:48:YzLV3CqMDMUB63vDc+CRbpK2JH6vRvxb9N2E:y3CqMDMUB637c+MH6BxpNH
                                                                              MD5:5B7561A1F202C68A69328772E152DE1A
                                                                              SHA1:958E67503C629EF3974F5E46EC12DB177FD1DF6F
                                                                              SHA-256:F6EB23ECEE65FFAD02DE2317F097A1F6D735D9F3071547E7D634E40E0A847BEC
                                                                              SHA-512:D99FB04EDADDEDB0D2543C4402EF6DA4AA52BD44B9A90F934B5633BFADA022A69F79AC76E3A00E847E03C5678B2A7F44C6141AFE44BAB5997DBE0DA49CCEDD12
                                                                              Malicious:false
                                                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"765c86da63c49ff0e1b12df3249a88ae","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1744381957000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"e48890503997f45eeb9c207a8990b085","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2112,"ts":1744381957000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d17eb17a5c0ed4ab4e99ad3c33824359","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2213,"ts":1744381957000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"04156fcc671515bbe8062b57fd6baa9e","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2160,"ts":1744381957000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"48682a6207c53466b920010bfd4ffe6c","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1744381957000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"cc8babeaff3b1dd1265ac23d5412ae6e","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):1.1439642735060938
                                                                              Encrypted:false
                                                                              SSDEEP:24:TLhx/XYKQvGJF7ursARMRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUud9:TFl2GL7msAsXc+XcGNFlRYIX2v3k3y
                                                                              MD5:7F325E1EDA8AB27ED55F97863D14E3C9
                                                                              SHA1:7E2807F46F6CBB6053665D5F00166798777DC5EC
                                                                              SHA-256:156C3AB0CDA1584DC073307DB208C2E66F7244F84E921B3E934E1A75984AA291
                                                                              SHA-512:7EC26FAB82E24888F73CFF81A3388E1ACEB2FCA2F6C0188FD612616476644CEC617FEB2BD1D30FE30BB61F5DC99C3FCDFFCF6FCCCBDCA26EEDB21EC7012216C1
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite Rollback Journal
                                                                              Category:dropped
                                                                              Size (bytes):8720
                                                                              Entropy (8bit):1.550851530689859
                                                                              Encrypted:false
                                                                              SSDEEP:24:7+thRMUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxWSLpqLxxS:7MhbXc+XcGNFlRYIX2vUlqVl2GL7msU
                                                                              MD5:F3510D146519F754BE55D8C6CD4D522C
                                                                              SHA1:5F6E39FA2DA134BAFB4D14CCDE7F4A05334EB376
                                                                              SHA-256:BAA11D0B1DCFE488FEF8FD26838B3F9DE0FF1CE3681B07CE06F9DD15EE5EF576
                                                                              SHA-512:D9E38A38B0847345A34EA619F8A0223101DBC685ED6417EA70452CEF1BE9B5721054D337AB97D60ABACD786209BD64B83F93A1C76904F86935099272BF9A40BD
                                                                              Malicious:false
                                                                              Preview:.... .c...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):246
                                                                              Entropy (8bit):3.524398495091119
                                                                              Encrypted:false
                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hClEdNcNWlnf9:Qw946cPbiOxDlbYnuRKcci
                                                                              MD5:44D5344985FB5FFA3F19CB93D3E211C5
                                                                              SHA1:6816EED9D0A2C097F325E273DB2904B08251DBE2
                                                                              SHA-256:B693165E0FFC2DB2C405D83421EBA917C6FC971D68A50B4B5B5A669B525F0A76
                                                                              SHA-512:8103BE88605981E9D68729BF4ACC65E715EF6BE040BAF0DDE8E931EBBDB35ACB80AB96B63C814565F1A4F435386B385C26A1E46C957402887957B12C88486B66
                                                                              Malicious:false
                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.0.4./.2.0.2.5. . .1.0.:.3.2.:.3.8. .=.=.=.....
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with very long lines (393)
                                                                              Category:dropped
                                                                              Size (bytes):16525
                                                                              Entropy (8bit):5.338264912747007
                                                                              Encrypted:false
                                                                              SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                              MD5:128A51060103D95314048C2F32A15C66
                                                                              SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                              SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                              SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                              Malicious:false
                                                                              Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):15114
                                                                              Entropy (8bit):5.3583040078431665
                                                                              Encrypted:false
                                                                              SSDEEP:384:C0KVPdq7lSfJUCrinFF02QRg8Da/AOCdnonPGgUgx4UYD1lTfvkTk5y5Qxkmn+z/:7hd
                                                                              MD5:8237A2CFD99A9F66ECCD4107B49C57C4
                                                                              SHA1:2342D305198A756A7F167BA4E8845CBFF3884143
                                                                              SHA-256:CF347D3DE7F4CADF3005EE2DF83B09A39D1F11D206EBCC42D9D43BB1260EDE3A
                                                                              SHA-512:75470CCA74DD6D6D26961AB2BE20FD614C1C1BBE6BA3EDA244DF923AF1A1841BF018F1A303BA964E1168F5EE811B0B01EFA03C7C11B03604361866A7E3A4DBEF
                                                                              Malicious:false
                                                                              Preview:SessionID=9c99996f-f7ad-4fed-aeb1-3d1027e51d6d.1744381952596 Timestamp=2025-04-11T10:32:32:597-0400 ThreadID=7416 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=9c99996f-f7ad-4fed-aeb1-3d1027e51d6d.1744381952596 Timestamp=2025-04-11T10:32:32:598-0400 ThreadID=7416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=9c99996f-f7ad-4fed-aeb1-3d1027e51d6d.1744381952596 Timestamp=2025-04-11T10:32:32:598-0400 ThreadID=7416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=9c99996f-f7ad-4fed-aeb1-3d1027e51d6d.1744381952596 Timestamp=2025-04-11T10:32:32:598-0400 ThreadID=7416 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=9c99996f-f7ad-4fed-aeb1-3d1027e51d6d.1744381952596 Timestamp=2025-04-11T10:32:32:599-0400 ThreadID=7416 Component=ngl-lib_NglAppLib Description="SetConf
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):29752
                                                                              Entropy (8bit):5.39629648684764
                                                                              Encrypted:false
                                                                              SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbfcbqIQScbx:V3fOCIdJDe6QZ
                                                                              MD5:DF73B3EA16520F5A840CA7B8CEE8EC8F
                                                                              SHA1:EC7F149E2AD93E678D756287B9651E56E1B58925
                                                                              SHA-256:D9EB6E68C4EE73C0240CBF7206F4458A67F72B8A48EAD6D9D35B6616BBFD2160
                                                                              SHA-512:627CE224F51B45B01F7B96FCF16F1F43EDFA185F488953BA5B3A53476ADA9C87F0D017CEB39B980AF245194440B27879F13FA52E9B2C3E643E15CD26199C015D
                                                                              Malicious:false
                                                                              Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                              Category:dropped
                                                                              Size (bytes):1419751
                                                                              Entropy (8bit):7.976496077007677
                                                                              Encrypted:false
                                                                              SSDEEP:24576:6DaWL07oXGZLfYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZLfZGh3mlind9i4ufFXpAXkru
                                                                              MD5:AFD35036D26AAADB9F709584377D75AE
                                                                              SHA1:1CE3F65DF46A76E4A4F981A91CF97D7CC902B27C
                                                                              SHA-256:8465E574CE448C9E57791AF63331C5B8D351C1D38F55A9B3E419E8E663A11A31
                                                                              SHA-512:78554CC401305190170145C975063C8061A284A2F6549B6ED5AC97264FE859BF713D78B0F591BEC7989F3C89165754E7A83EB4200619AA9FCD000CC9B8C33073
                                                                              Malicious:false
                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                              Category:dropped
                                                                              Size (bytes):386528
                                                                              Entropy (8bit):7.9736851559892425
                                                                              Encrypted:false
                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                              Malicious:false
                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                              Category:dropped
                                                                              Size (bytes):1407294
                                                                              Entropy (8bit):7.97605879016224
                                                                              Encrypted:false
                                                                              SSDEEP:24576:/I+wYIGNP4bdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07mWL07oXGZd:LwZG6b3mlind9i4ufFXpAXkrfUs0CWLk
                                                                              MD5:F5279DA3659F1FDF155BE793A409106A
                                                                              SHA1:B389FCDB8832ABD4BC4A06CB7E97107FC5E139EA
                                                                              SHA-256:4926C6879266E3E2301A1823FE1FF8772B1FA7A33163224B1B5C2695A0E372CA
                                                                              SHA-512:07CA1BF523F22967695DF263E7477135C69F5B9F6B612B8037F9434C099F5BE132957DAC9619F13F97FDDD6A543E78D395755F7BB644B34D864C46239F7DDAD6
                                                                              Malicious:false
                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                              Category:dropped
                                                                              Size (bytes):758601
                                                                              Entropy (8bit):7.98639316555857
                                                                              Encrypted:false
                                                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                              MD5:3A49135134665364308390AC398006F1
                                                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                              Malicious:false
                                                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48122)
                                                                              Category:downloaded
                                                                              Size (bytes):48123
                                                                              Entropy (8bit):5.342871346104663
                                                                              Encrypted:false
                                                                              SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                                                              MD5:D00E161860FF36CF8482D4768E280CAB
                                                                              SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                              SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                              SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit
                                                                              Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                              Category:downloaded
                                                                              Size (bytes):9662
                                                                              Entropy (8bit):4.415119798227854
                                                                              Encrypted:false
                                                                              SSDEEP:96:96chCjzNmmCzeoI02kOyI92W3MHR2tFDC2huSG4xZ:DclHpjeqoI9Z
                                                                              MD5:3FAC7FE75283C981D673EB6B06FD4AEF
                                                                              SHA1:563D79EE4E8F58174548FED59F2ED244AA376FBD
                                                                              SHA-256:97C2C71A8E4DDB2CE7EFF4C0115B5B592CDA86E069C28D107A46DD1C1F5D5EA8
                                                                              SHA-512:C187B1277F38B5F7B0C62A8C6AE6F80834B21782323F6B51D7CCF7560AD6D6ED403EB4500CC091E830E9357047654FE9F0E135606BF4F0A1216F5C731CA5ACDE
                                                                              Malicious:false
                                                                              URL:https://media.builsi.sbs/favicon.ico
                                                                              Preview:......00.... ..%......(...0...`..... ......$...................O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.:.O.f.O...O..O..O...O...O..O..O...O.l.O.9.O...O...O...O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.O.O...O..O...O...O...O...O...O...O...O...O...O...O...O...O..O...O.O.O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O.r.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.u.O. .O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O.c.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.e.O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O.".O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.".O...O...P...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 6 x 49, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.022997040570905
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlYT08l8kxl/k4E08up:6v/lhP248l8k7Tp
                                                                              MD5:BCEE2FF7B79071832915E88B39A4C2B7
                                                                              SHA1:C5FEB3AEB76FA69CD2850FEBA1816E87E8A9AF12
                                                                              SHA-256:DC5FBB22803576516AF7409EB0508DFA8FF1F7FF6E629092C7E6E434D244838E
                                                                              SHA-512:BCA9A83FE3C918DC7E752A755F94CE7362580B8A57826B940510CA078ECC473C9035D8B33620F7FFC9CDC0956A8963FA9A8E99555B48300DBDC7AF09856FC3E2
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR.......1.....v.O.....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (1347)
                                                                              Category:downloaded
                                                                              Size (bytes):2754
                                                                              Entropy (8bit):5.400060024806547
                                                                              Encrypted:false
                                                                              SSDEEP:48:IFEGhZj2MgzokfBC1w8Xo3LIjgsrXgInicQHpB6I2g57oCTeGQqYqZKq+WkMw6Ff:IFhhZjTgpC1fjDb7ninx2g5oceGQqYqJ
                                                                              MD5:CD5E6E624BC37FAC8EA4D4D5B52FD1B2
                                                                              SHA1:8708E9F8F28B70E290CA807DFE344F6208EE7580
                                                                              SHA-256:939ACD94953475BFCDE042530138492041726A500F3C134CADB8CAB7DACA1401
                                                                              SHA-512:721DEF387F8DFB5CD172CEA09D442E05414AE8AFB8DD2B5613AC952BE9D12859AEACA62EE587447DA1D1305CDB1EEA1C6EC98352BA57B98275006BF8C3CC2FD0
                                                                              Malicious:false
                                                                              URL:https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=link
                                                                              Preview:<!DOCTYPE html><html><head><script>try{!function(w,d,n,s){var A=1,B=8,C=16,D=1024,E=8192,F=131072,G=262144,H=134217728,I=16384,J=4194304,R=0,X=A|B|C|E|D|F|G|H|I;R|=A*(./(?:iPhone|iPod|iPad).*AppleWebKit(?!.*Safari)/i.test(n.userAgent||n.vendor||w.opera)||/\bwv\b/.test(n.userAgent)||/Android.*Version\/[\d.]+.*Chrome\/[\d.]+ Mobile/i.test(n.userAgent).);R|=B*(w.self!==w.top);R|=C*(!d.hasFocus());R|=E*((w.innerWidth<240)||(w.innerHeight<240));R|=D*((w.innerWidth<50)||(w.innerHeight<50));R|=F*(w.opener!==null);R|=G*(w.opener&&(w.outerWidth<s.availWidth&&w.outerHeight<s.availHeight));R|=I*(.(w.tonkeeper!=void 0&&w.tonkeeper.provider.isTonkeeper)||(w.ethereum!=void 0&&w.ethereum.isTronLink)||(w.ethereum!=void 0&&w.ethereum.isMetaMask)||(w.BinanceChain!=void 0)||(w.cardano!=void 0&&w.cardano.yoroi!=void 0)||(w.ethereum!=void 0&&w.ethereum.isCoinbaseWallet)||(w.ethereum!=void 0&&"isPhantom"in w.ethereum)||(w.keplr!=void 0&&w.keplr.ethereum!=void 0&&w.keplr.ethereum.isKeplr)||(w.unisat!=void 0)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                              Category:dropped
                                                                              Size (bytes):9662
                                                                              Entropy (8bit):4.415119798227854
                                                                              Encrypted:false
                                                                              SSDEEP:96:96chCjzNmmCzeoI02kOyI92W3MHR2tFDC2huSG4xZ:DclHpjeqoI9Z
                                                                              MD5:3FAC7FE75283C981D673EB6B06FD4AEF
                                                                              SHA1:563D79EE4E8F58174548FED59F2ED244AA376FBD
                                                                              SHA-256:97C2C71A8E4DDB2CE7EFF4C0115B5B592CDA86E069C28D107A46DD1C1F5D5EA8
                                                                              SHA-512:C187B1277F38B5F7B0C62A8C6AE6F80834B21782323F6B51D7CCF7560AD6D6ED403EB4500CC091E830E9357047654FE9F0E135606BF4F0A1216F5C731CA5ACDE
                                                                              Malicious:false
                                                                              Preview:......00.... ..%......(...0...`..... ......$...................O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.:.O.f.O...O..O..O...O...O..O..O...O.l.O.9.O...O...O...O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.O.O...O..O...O...O...O...O...O...O...O...O...O...O...O...O..O...O.O.O...O...O...O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O...O...O.r.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.u.O. .O...O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O...O...O.c.O..O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O..O.e.O...O...O...O...P.....J;......$...$...$....O...O...O...O...O...O...O...O...O...O.".O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O...O.".O...O...P...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (15005)
                                                                              Category:downloaded
                                                                              Size (bytes):15195
                                                                              Entropy (8bit):5.206559174786018
                                                                              Encrypted:false
                                                                              SSDEEP:384:/yKlnAKXPD899vDMKXExXI7EhgKkVGVXvPGt7Mz:hfPD899vDMKHLVGVXvPGNO
                                                                              MD5:9427B93062D660129578245750896A12
                                                                              SHA1:F9664211143C001FD3D3701773552EEC3A59B6C2
                                                                              SHA-256:F7140E5BBF5BEC98220B2F074F5AD91AFE1E04478EF407B199F116AD18BC2C63
                                                                              SHA-512:672C7ECDF3C9F68FE255260E64E8E6C78439DC011BC5A6C446629E49684401C1D83649E43B3F1AD495D890CA5617F9738E561B8E849A0AA04153F42B07D22F8A
                                                                              Malicious:false
                                                                              URL:https://kerijigobiwut.poletofuti.com/b.js
                                                                              Preview:/**. * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 6 x 49, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.022997040570905
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlYT08l8kxl/k4E08up:6v/lhP248l8k7Tp
                                                                              MD5:BCEE2FF7B79071832915E88B39A4C2B7
                                                                              SHA1:C5FEB3AEB76FA69CD2850FEBA1816E87E8A9AF12
                                                                              SHA-256:DC5FBB22803576516AF7409EB0508DFA8FF1F7FF6E629092C7E6E434D244838E
                                                                              SHA-512:BCA9A83FE3C918DC7E752A755F94CE7362580B8A57826B940510CA078ECC473C9035D8B33620F7FFC9CDC0956A8963FA9A8E99555B48300DBDC7AF09856FC3E2
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0
                                                                              Preview:.PNG........IHDR.......1.....v.O.....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):548
                                                                              Entropy (8bit):4.688532577858027
                                                                              Encrypted:false
                                                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                              Malicious:false
                                                                              URL:https://kerijigobiwut.poletofuti.com/favicon.ico
                                                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                              File type:PDF document, version 1.4, 2 pages
                                                                              Entropy (8bit):7.660421382003789
                                                                              TrID:
                                                                              • Adobe Portable Document Format (5005/1) 100.00%
                                                                              File name:66eff1749fcc1c59482cc595_1428835357.pdf
                                                                              File size:29'752 bytes
                                                                              MD5:aabf192f9ee27617c5baf62007ab0786
                                                                              SHA1:2b4294a3732dad4beb064f16bfb9120eb1358a87
                                                                              SHA256:4a9a844dbf0a4fbaa6b33b9ccc5f8b773ca4b286d389e5d3483d56c5d7906cff
                                                                              SHA512:2dd6ab62fcc6bdeb157bf8153913b7754a09b7b8d1a0d248c6cdc440fefa5aec07c7cfa1b40db757dc63c8ed082f69e88c53e9b213e80ce40998bcfb126afe72
                                                                              SSDEEP:768:eldP6Gaep9Mq4T7DKVkjp2C5r5u17Ks42i2Y8l6s43:TejBcm0pNPuLll43
                                                                              TLSH:06D27D5BDC248881F80A9755BD663E2C8BAB764D95C231D9306E0FC37B50B015DBE2EB
                                                                              File Content Preview:%PDF-1.4.%.....5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x.e.MN.1..a.Sx.,\..q.Ep.P$..."...._..L[$.E.,?..Wd............+.3...`.....-.E.7-.(E.zs..\=...._.E.?.XQ(.......,.=..%... .Fo3...M).D......^|...di4...Q.X.BFU...\....;.Q...0.x....u.....m..z..
                                                                              Icon Hash:62cc8caeb29e8ae0

                                                                              General

                                                                              Header:%PDF-1.4
                                                                              Total Entropy:7.660421
                                                                              Total Bytes:29752
                                                                              Stream Entropy:7.817221
                                                                              Stream Bytes:25394
                                                                              Entropy outside Streams:5.161264
                                                                              Bytes outside Streams:4358
                                                                              Number of EOF found:2
                                                                              Bytes after EOF:
                                                                              NameCount
                                                                              obj35
                                                                              endobj35
                                                                              stream12
                                                                              endstream11
                                                                              xref2
                                                                              trailer2
                                                                              startxref2
                                                                              /Page2
                                                                              /Encrypt0
                                                                              /ObjStm0
                                                                              /URI2
                                                                              /JS0
                                                                              /JavaScript0
                                                                              /AA0
                                                                              /OpenAction0
                                                                              /AcroForm0
                                                                              /JBIG2Decode0
                                                                              /RichMedia0
                                                                              /Launch0
                                                                              /EmbeddedFile0

                                                                              Image Streams

                                                                              IDDHASHMD5Preview
                                                                              13505363636363636297548990c384580bbe17137cb3ed3d0b
                                                                              8556d5571696955416ac4902a25beb895e2ae7d4cd0bb5c66
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 11, 2025 16:32:16.933394909 CEST49672443192.168.2.6204.79.197.203
                                                                              Apr 11, 2025 16:32:18.136658907 CEST49672443192.168.2.6204.79.197.203
                                                                              Apr 11, 2025 16:32:20.543339014 CEST49672443192.168.2.6204.79.197.203
                                                                              Apr 11, 2025 16:32:24.608202934 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:24.917749882 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:25.355221987 CEST49672443192.168.2.6204.79.197.203
                                                                              Apr 11, 2025 16:32:25.527116060 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:26.730253935 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:29.136507988 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:33.952419996 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:34.969846964 CEST49672443192.168.2.6204.79.197.203
                                                                              Apr 11, 2025 16:32:37.013866901 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:37.120040894 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:32:37.120125055 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:37.120352030 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:37.226510048 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:32:37.227082014 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:32:37.227097034 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:32:37.227163076 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:37.480087042 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:37.587321043 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:32:37.637931108 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:32:42.710187912 CEST4969780192.168.2.623.55.253.31
                                                                              Apr 11, 2025 16:32:42.815809965 CEST804969723.55.253.31192.168.2.6
                                                                              Apr 11, 2025 16:32:42.815896034 CEST4969780192.168.2.623.55.253.31
                                                                              Apr 11, 2025 16:32:42.816071987 CEST4969780192.168.2.623.55.253.31
                                                                              Apr 11, 2025 16:32:42.921643972 CEST804969723.55.253.31192.168.2.6
                                                                              Apr 11, 2025 16:32:42.923476934 CEST804969723.55.253.31192.168.2.6
                                                                              Apr 11, 2025 16:32:42.923516989 CEST804969723.55.253.31192.168.2.6
                                                                              Apr 11, 2025 16:32:42.923603058 CEST4969780192.168.2.623.55.253.31
                                                                              Apr 11, 2025 16:32:43.553699970 CEST49678443192.168.2.620.42.65.91
                                                                              Apr 11, 2025 16:32:59.741028070 CEST4969780192.168.2.623.55.253.31
                                                                              Apr 11, 2025 16:33:02.621366978 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:02.621431112 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:02.621530056 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:02.621891975 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:02.621910095 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:02.846702099 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:02.846834898 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:02.848185062 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:02.848201036 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:02.848503113 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:02.902503014 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:05.425888062 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.425935030 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.426080942 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.426383972 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.426414967 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.426511049 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.426640987 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.426655054 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.426683903 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.426702023 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.682090998 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.682159901 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.683451891 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.683456898 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.683685064 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.684556961 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.689168930 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.689399004 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.690226078 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.690232992 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.690592051 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.732275009 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.735749960 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.993077993 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993170977 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993196964 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993217945 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.993228912 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993261099 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993274927 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.993279934 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993328094 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.993333101 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993565083 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993588924 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993618011 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.993624926 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.993669987 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:05.994144917 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.994235039 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:05.994278908 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.023502111 CEST49712443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.023518085 CEST44349712104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.027445078 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.027470112 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.223999023 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.224107981 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.224215984 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.224428892 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.224467039 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300457001 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300529957 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300556898 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300585032 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300610065 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300621986 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.300621986 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.300635099 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300671101 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300693989 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300704956 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.300709963 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.300726891 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.301080942 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.301131964 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.301140070 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.302213907 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.302336931 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.308562994 CEST49711443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.308588028 CEST44349711104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.446715117 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.446799994 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.451719999 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.451747894 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.451996088 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.453746080 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.488507032 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.488539934 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.488606930 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.489569902 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.489584923 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.496270895 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.681996107 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.682060003 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.682132959 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.682636976 CEST49713443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.682677031 CEST4434971335.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.683430910 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.683516979 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.683604002 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.684210062 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.684243917 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.745021105 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.745243073 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.745263100 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.745429039 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:06.745434046 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:06.901391029 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.901767969 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.901822090 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.901907921 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.901918888 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.901942968 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:06.901952028 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.007778883 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.007931948 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008027077 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008028030 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008058071 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008104086 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008147001 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008328915 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008399963 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008409977 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008492947 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008548975 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008555889 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008661985 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008706093 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008713007 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008821964 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008908987 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.008965969 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.008974075 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009058952 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009144068 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009190083 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.009190083 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.009198904 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009609938 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009702921 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.009711027 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009830952 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.009898901 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.009906054 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.010440111 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.010529041 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.010617018 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.010663986 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.010663986 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.010672092 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.010762930 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.011143923 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.011152029 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.011406898 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.011475086 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.011482954 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.011563063 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.011600971 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.011609077 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012195110 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012276888 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.012284040 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012368917 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012454033 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012495041 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.012501955 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.012542009 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.012547016 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013102055 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013166904 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.013174057 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013256073 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013346910 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.013354063 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013905048 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.013991117 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.013998032 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.014439106 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.014501095 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.014508009 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.014556885 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.129379988 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.129451990 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.129513025 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.129539013 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.129582882 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.129582882 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.130224943 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.130279064 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.130300045 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.130305052 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.130343914 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.130343914 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.130733013 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.131546021 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.131561995 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.131567955 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.131597996 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.131635904 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.131635904 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.131643057 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.132287025 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.132328033 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.132370949 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.132370949 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.132378101 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.132400036 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.132442951 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.132569075 CEST49715443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.132581949 CEST44349715104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.140599966 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.140661955 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.140752077 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:07.145373106 CEST49716443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:33:07.145420074 CEST4434971635.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.206676960 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.206785917 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.206881046 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.207036018 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.207057953 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.258910894 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.258955956 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.259033918 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.259164095 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.259177923 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.462512970 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.463061094 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.463146925 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.463373899 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.463391066 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.480318069 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.480372906 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.485074997 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.485086918 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.485349894 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.487808943 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.532282114 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736448050 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736525059 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736552000 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736582994 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736620903 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736644030 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736650944 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.736665010 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736725092 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.736768961 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.736768961 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.737087965 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.737143040 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.737879992 CEST49721443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:07.737911940 CEST44349721104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744663000 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744705915 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744735003 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744774103 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744807959 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744843960 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744874001 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.744879961 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744905949 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.744921923 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.744951963 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.745115995 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.745165110 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.745199919 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.745230913 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.745261908 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.745273113 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.745287895 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.745990992 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746026039 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746073008 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746079922 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.746088028 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746114016 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.746767044 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746803999 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746836901 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746846914 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.746855021 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746885061 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.746910095 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746953964 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.746957064 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.746967077 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747006893 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.747644901 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747710943 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747745991 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747781992 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747797012 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.747803926 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.747828960 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.748562098 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748598099 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748616934 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.748622894 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748651028 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748671055 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.748680115 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748707056 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748749018 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.748756886 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.748795033 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.749325991 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.749404907 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.749562025 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:07.749571085 CEST44349722104.18.94.41192.168.2.6
                                                                              Apr 11, 2025 16:33:07.749596119 CEST49722443192.168.2.6104.18.94.41
                                                                              Apr 11, 2025 16:33:08.456197023 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.456249952 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.456341028 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.456672907 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.456711054 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.705946922 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.750403881 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.780886889 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.780900002 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.785073042 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.785073042 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.785084963 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.785099983 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.844862938 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.844913006 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:08.845114946 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.845254898 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:08.845290899 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010077953 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010144949 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010183096 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010201931 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.010230064 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010272026 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.010274887 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010288000 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010334015 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.010340929 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010448933 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010488987 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010492086 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.010500908 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.010540009 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.010545015 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011034966 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011074066 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011084080 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.011089087 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011126041 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.011131048 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011168003 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.011235952 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.011574030 CEST49723443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.011588097 CEST44349723104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.107764959 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.108021021 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.108063936 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.108185053 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.108191013 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.199795008 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.199841022 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.199909925 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.200150013 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.200169086 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375449896 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375575066 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375621080 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375649929 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.375682116 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375722885 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.375730991 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375776052 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375814915 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.375823021 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375869036 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.375910044 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.375921011 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.376027107 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.376075983 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.376461983 CEST49724443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:09.376477957 CEST44349724104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:09.424705029 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.425072908 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.425285101 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.425295115 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.425626040 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.425862074 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.468271971 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.637500048 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.637546062 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:09.637748003 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.637876034 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.637892008 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:09.689403057 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.689636946 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.689734936 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.689759970 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.689847946 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.689937115 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690025091 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690026045 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.690058947 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690088987 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.690210104 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690293074 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.690295935 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690320015 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690577030 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.690584898 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690666914 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690754890 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690854073 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.690886974 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.690895081 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691014051 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.691019058 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691041946 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691073895 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.691200018 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691267967 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.691274881 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691502094 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691595078 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691627979 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.691634893 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691687107 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.691700935 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.691831112 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.694164038 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.696747065 CEST49725443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.696762085 CEST44349725104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.780472040 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.780500889 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.780661106 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.781052113 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.781096935 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.781114101 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.781126976 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.781157017 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.781315088 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:09.781327009 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:09.899902105 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:09.900031090 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.900473118 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.900480032 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:09.900793076 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:09.901112080 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:09.944288015 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:10.004838943 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.005335093 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.005347967 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.005733013 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.005739927 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.008358002 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.008656025 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.008693933 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.010426998 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.010447025 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.213718891 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:10.213798046 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:10.214931011 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:10.214931011 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:10.271919012 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272052050 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272145987 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272277117 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272370100 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272456884 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272542953 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272553921 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.272555113 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.272571087 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272654057 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.272736073 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272836924 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.272999048 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273008108 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273104906 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273144007 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273152113 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273257017 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273296118 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273303032 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273576975 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273617029 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273623943 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273732901 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273767948 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273775101 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273895979 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.273941994 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.273952007 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274501085 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.274507046 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274616957 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274715900 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274765015 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.274772882 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274873018 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.274908066 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.274916887 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275458097 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275501013 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.275507927 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275609016 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275696039 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275723934 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.275731087 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.275763988 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.275840044 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276385069 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276431084 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.276443958 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276537895 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276577950 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.276585102 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276690006 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.276751041 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.276757956 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.277257919 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.277299881 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.277307034 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.277534008 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.277597904 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.277616978 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.277654886 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.289313078 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.289378881 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.291335106 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.291335106 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.324278116 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.378652096 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.378930092 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.378961086 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.378993988 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.378993988 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.379004002 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.379035950 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.379825115 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.379853010 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.379919052 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.379919052 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.379926920 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.380477905 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.380510092 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.380548000 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.380548000 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.380556107 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.380651951 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.381659031 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.381694078 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.381743908 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.381752968 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.381784916 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.382529974 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.382563114 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.382570028 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.382646084 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.382704973 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.383341074 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.383377075 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.383385897 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.383591890 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.384032965 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.384074926 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.384169102 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.384207964 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.387829065 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.387829065 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.407617092 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.407658100 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.411916018 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.411916018 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.411952019 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.522777081 CEST49726443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:10.522794962 CEST44349726172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:10.592732906 CEST49728443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.592770100 CEST44349728104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.614202976 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.614269972 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.614356041 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.614563942 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.614579916 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.631655931 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.631773949 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.644223928 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.644242048 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.644606113 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.644876003 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.688292980 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.689295053 CEST49727443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.689321041 CEST44349727104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.834743977 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.835052967 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.835089922 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.835247993 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.835253954 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.835288048 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.835295916 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.897330046 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.897506952 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:10.897591114 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.929254055 CEST49729443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:10.929306984 CEST44349729104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167217016 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167309999 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167342901 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167372942 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167403936 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.167443037 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167460918 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.167483091 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167510033 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167520046 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.167527914 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167574883 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.167714119 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167784929 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167818069 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167829990 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.167835951 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.167870045 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.168468952 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.168574095 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.168606043 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.168606043 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.168618917 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.168651104 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.168657064 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.169467926 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.169506073 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.169539928 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.169626951 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.169626951 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.169657946 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.169985056 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170020103 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170036077 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.170044899 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170082092 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.170089960 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170842886 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170875072 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170890093 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.170897007 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170937061 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.170939922 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.170955896 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.171243906 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.171251059 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.171678066 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.171720028 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.171741962 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.171750069 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.171791077 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.171797037 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172483921 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172522068 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172534943 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.172543049 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172581911 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.172666073 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172727108 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.172765970 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.172774076 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.173348904 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.173405886 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.173414946 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.223771095 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.273237944 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.273252010 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.273392916 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.273564100 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.273621082 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.273689032 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.273756981 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.274503946 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.274532080 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.274554968 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.274569035 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.274585009 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.275357962 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.275417089 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.275424957 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.275480032 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.276190996 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.276223898 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.276238918 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.276247025 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.276268005 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.276285887 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.276963949 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.277019024 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.277631998 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.277658939 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.277698040 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.277705908 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.277719021 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.278495073 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.278541088 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.278552055 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.278594017 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.279284954 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.279330969 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.279400110 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.279450893 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.280055046 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.280103922 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.280777931 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.280829906 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.379674911 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.379714966 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.379765987 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.379800081 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.379815102 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.379844904 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.380131960 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.380172968 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.380191088 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.380198002 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.380222082 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.380239010 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.380970955 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.381033897 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.381788015 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.381822109 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.381840944 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.381848097 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.381863117 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.382613897 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.382664919 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.382673025 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.382738113 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.383090973 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.383133888 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.383152008 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.383158922 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.383197069 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.384018898 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.384064913 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.384064913 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.384073973 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.384787083 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.384814978 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.384830952 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.384839058 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.384865999 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.385577917 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.385627985 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.385636091 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.385679007 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.386404037 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.386461973 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.386868000 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.386919975 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.386939049 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.386986017 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.387769938 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.387801886 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.387824059 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.387845993 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.387856960 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.388606071 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.388645887 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.388653994 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.388693094 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.389434099 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.389465094 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.389480114 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.389487028 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.389518976 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.389533997 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.391112089 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391144991 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391165972 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.391172886 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391195059 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.391563892 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391598940 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391618967 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.391627073 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391639948 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:11.391664982 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.391690016 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.445085049 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.447287083 CEST49730443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:11.447303057 CEST44349730104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.172235966 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.172276974 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.172359943 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.172472954 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.172481060 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.395390987 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.413263083 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.413294077 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.413516998 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.413522005 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.442570925 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.442611933 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.442884922 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.442884922 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.442919970 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.670217037 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.670298100 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.673605919 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.673899889 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.674069881 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.674094915 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.674756050 CEST49731443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.674770117 CEST44349731104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.675064087 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.675074100 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.856626034 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:12.856693029 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:12.856795073 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:12.948293924 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.948367119 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.948419094 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.948440075 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.948455095 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.949945927 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:12.949968100 CEST44349732104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:12.950021982 CEST49732443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.013286114 CEST49710443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:33:13.013362885 CEST44349710142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:33:13.013814926 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.013874054 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.013976097 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.014446974 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.014476061 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.236001968 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.240104914 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.240106106 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.240161896 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.240180969 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.504046917 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.504115105 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.504993916 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.504993916 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.515731096 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.515794992 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.519862890 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.519864082 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.519912958 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.757249117 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.766715050 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.766748905 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.766861916 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.766877890 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:13.833986044 CEST49733443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:13.834049940 CEST44349733104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.040970087 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.041038036 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.041132927 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.042243958 CEST49734443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.042265892 CEST44349734104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.406229973 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.406286955 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.406411886 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.406981945 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.406997919 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.627362013 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.627764940 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.627857924 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.627907991 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.627923012 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.627964020 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.627990961 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.628022909 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.628037930 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:14.628101110 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:14.628129959 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008330107 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008392096 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008440971 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008450985 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.008472919 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008513927 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.008522034 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008560896 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008599043 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.008605003 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008647919 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008687019 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.008694887 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008917093 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.008954048 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.008960962 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009270906 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009309053 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.009313107 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009324074 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009360075 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.009370089 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009900093 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009937048 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009943008 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.009949923 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.009979963 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.009985924 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.010056019 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.010096073 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.010102987 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.010869980 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.010911942 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.011106014 CEST49735443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.011118889 CEST44349735104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.072714090 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.072750092 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.072815895 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.073450089 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.073461056 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.291152000 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.291495085 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.291533947 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.291785955 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.291791916 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.570667028 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.570729971 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:15.570807934 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.573645115 CEST49736443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:15.573668003 CEST44349736104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.442533016 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.442580938 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.442698002 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.442868948 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.442889929 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.661585093 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.698873997 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.698899984 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.698992014 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.698998928 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.699054956 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.699083090 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.699161053 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.699174881 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:24.699188948 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:24.699198961 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087562084 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087636948 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087673903 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087702990 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087733030 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087742090 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.087742090 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.087759972 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087842941 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.087887049 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.087887049 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.090141058 CEST49738443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.090169907 CEST44349738104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.135102034 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.135145903 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.135206938 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.135596991 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.135606050 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.225591898 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.225645065 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.225716114 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.225857973 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.225867033 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.383148909 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.383433104 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.383462906 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.383723974 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.383733034 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.383837938 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.383858919 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.448940992 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.451627970 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.451708078 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.452052116 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.452071905 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712495089 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712572098 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712627888 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712676048 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712704897 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.712723017 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712738037 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.712738037 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.712800980 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.713720083 CEST49739443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.713741064 CEST44349739104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.719134092 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.719217062 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.719217062 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:25.719326019 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:25.719361067 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.719417095 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:25.719687939 CEST49740443192.168.2.6104.18.95.41
                                                                              Apr 11, 2025 16:33:25.719712019 CEST44349740104.18.95.41192.168.2.6
                                                                              Apr 11, 2025 16:33:25.722326994 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:25.722358942 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:25.738895893 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.738945007 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.739034891 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.739264965 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.739300013 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.739357948 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.739873886 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.739887953 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.739945889 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.739958048 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.981056929 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:25.987484932 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.989156008 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.989185095 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.989351988 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:25.989381075 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:25.989582062 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.989607096 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.989645004 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.989660978 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.989664078 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:25.989681959 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:25.992499113 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.994184017 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.994206905 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:25.994362116 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:25.994369030 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.288290024 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:26.288367033 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:26.289570093 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:26.289932966 CEST49741443192.168.2.6172.67.206.7
                                                                              Apr 11, 2025 16:33:26.289973974 CEST44349741172.67.206.7192.168.2.6
                                                                              Apr 11, 2025 16:33:26.515424013 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.515750885 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.515885115 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.518032074 CEST49743443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.518074989 CEST44349743104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.588190079 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.588301897 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.588396072 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.588424921 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.588479996 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.589430094 CEST49742443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.589471102 CEST44349742104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.691967010 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.692065001 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.692178965 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.692382097 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.692419052 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.940403938 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.940917969 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.940917969 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:26.940958977 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:26.940977097 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517066002 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517107010 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517132044 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517159939 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517213106 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517241001 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517258883 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.517260075 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.517287016 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517308950 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.517352104 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517379999 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517395973 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.517400980 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.517442942 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.517857075 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.565290928 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.565320015 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.611011982 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.644939899 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.645030975 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.645189047 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.650971889 CEST49744443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.651015997 CEST44349744104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.884279966 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.884337902 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.884716034 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.885174036 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.885209084 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.885410070 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.885895014 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.885907888 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:27.886220932 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:27.886239052 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.143246889 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.143661022 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.143718004 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.143846989 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.143857002 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.147200108 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.147651911 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.147665024 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.740674019 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.741002083 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.741324902 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.741343975 CEST44349746104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:28.741369963 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.741395950 CEST49746443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:28.886713982 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:28.886760950 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:28.886877060 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:28.887151003 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:28.887166023 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.331434011 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.331573963 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:29.332974911 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:29.332984924 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.333379030 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.333728075 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:29.376270056 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.746731043 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.746766090 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.746828079 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:29.746843100 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.746860981 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:29.747016907 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.049786091 CEST49747443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.049814939 CEST44349747188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.096824884 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.096873999 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.097026110 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.097067118 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.097069025 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.097115040 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.097361088 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.097373962 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.097441912 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.097457886 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.518716097 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.519040108 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.519068003 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.519644976 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.519650936 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.520771980 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.521011114 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:30.521042109 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.996830940 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.996952057 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:30.997349024 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:31.002221107 CEST49748443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:33:31.002248049 CEST44349748188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:33:31.150161028 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.150209904 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.150288105 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.150492907 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.150505066 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.410047054 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.410221100 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.411554098 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.411566019 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.411961079 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.412415028 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:31.456285954 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.089699030 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.089844942 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.089930058 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.143620014 CEST49750443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.143659115 CEST44349750104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.226815939 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.226876974 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.226979971 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.227202892 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.227215052 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.479402065 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.531861067 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.559475899 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.559499979 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.559678078 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.559683084 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779686928 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779762030 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779804945 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779834032 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.779844046 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779859066 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779906034 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.779920101 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.779963970 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.779968977 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.780117989 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.780157089 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.780163050 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.780190945 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.780236959 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.785506010 CEST49751443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.785531998 CEST44349751104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.951338053 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.951390982 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.951459885 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.952102900 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:32.952122927 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.206500053 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.206579924 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.207216978 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.207227945 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.207550049 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.209237099 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.252279997 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.508868933 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.508924961 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.508965015 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.508979082 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.509057999 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509115934 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509152889 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.509159088 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509177923 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509217024 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.509258032 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509311914 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.509329081 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509351015 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:33.509419918 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.510488033 CEST49752443192.168.2.6104.21.32.1
                                                                              Apr 11, 2025 16:33:33.510504007 CEST44349752104.21.32.1192.168.2.6
                                                                              Apr 11, 2025 16:33:34.699410915 CEST443496802.23.227.215192.168.2.6
                                                                              Apr 11, 2025 16:33:34.699433088 CEST443496802.23.227.215192.168.2.6
                                                                              Apr 11, 2025 16:33:34.699654102 CEST49680443192.168.2.62.23.227.215
                                                                              Apr 11, 2025 16:33:37.856473923 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:33:37.964756012 CEST804969174.125.21.94192.168.2.6
                                                                              Apr 11, 2025 16:33:37.964821100 CEST4969180192.168.2.674.125.21.94
                                                                              Apr 11, 2025 16:33:43.140726089 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:43.140811920 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:33:43.140914917 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:43.491873026 CEST49745443192.168.2.6104.21.69.67
                                                                              Apr 11, 2025 16:33:43.491894007 CEST44349745104.21.69.67192.168.2.6
                                                                              Apr 11, 2025 16:34:02.576956034 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:02.577003002 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:02.577099085 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:02.577333927 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:02.577348948 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:02.793447018 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:02.793853998 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:02.793891907 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:06.031019926 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.031063080 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.031167030 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.031395912 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.031405926 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.138748884 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.138791084 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.138859034 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.139054060 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.139070034 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.250053883 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.250478983 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.250497103 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.250660896 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.250665903 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.357186079 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.357314110 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.357868910 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.357887030 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.358120918 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.358433008 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.404297113 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.491934061 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.492033958 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.492114067 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.492372036 CEST49758443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.492389917 CEST4434975835.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.493244886 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.493273020 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.493360043 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.493485928 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.493495941 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.599009991 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.599193096 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.599289894 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.599539995 CEST49759443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.599559069 CEST4434975935.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.600203037 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.600230932 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.600326061 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.600728035 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.600739956 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.712030888 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.712409973 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.712440968 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.712588072 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.712594032 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.712657928 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.712666035 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.820483923 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.820904970 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.820921898 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.820966005 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.820966005 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.820971966 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.820981026 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.947387934 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.947484016 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.947665930 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.947896004 CEST49760443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:06.947909117 CEST4434976035.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:07.059587002 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:07.059645891 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:07.059988022 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:07.060278893 CEST49761443192.168.2.635.190.80.1
                                                                              Apr 11, 2025 16:34:07.060296059 CEST4434976135.190.80.1192.168.2.6
                                                                              Apr 11, 2025 16:34:12.799555063 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:12.799705029 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:12.799841881 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:13.451828957 CEST49756443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:34:13.451859951 CEST44349756142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:34:15.528171062 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:34:15.528198957 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:34:30.518218040 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:34:30.518397093 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:34:30.518606901 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:34:31.452354908 CEST49749443192.168.2.6188.72.236.249
                                                                              Apr 11, 2025 16:34:31.452395916 CEST44349749188.72.236.249192.168.2.6
                                                                              Apr 11, 2025 16:35:02.639195919 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:02.639287949 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:02.639373064 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:02.639588118 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:02.639605045 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:02.857014894 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:02.858757973 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:02.858786106 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:12.874617100 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:12.874675035 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:12.874752998 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:13.311578035 CEST49768443192.168.2.6142.250.9.105
                                                                              Apr 11, 2025 16:35:13.311618090 CEST44349768142.250.9.105192.168.2.6
                                                                              Apr 11, 2025 16:35:39.694542885 CEST49679443192.168.2.620.191.45.158
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 11, 2025 16:32:42.597002029 CEST6244653192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:32:42.704888105 CEST53624461.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:32:59.320359945 CEST53536681.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:32:59.353039026 CEST53518511.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:00.139472008 CEST53525761.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:00.316349983 CEST53633971.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:02.512995005 CEST5935453192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:02.513128996 CEST5736653192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:02.619895935 CEST53573661.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:02.620369911 CEST53593541.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:05.267349005 CEST5709053192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:05.267469883 CEST5368453192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:05.420304060 CEST53570901.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:05.420341015 CEST53536841.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.026940107 CEST6421453192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:06.027103901 CEST6282053192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:06.134216070 CEST53642141.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:06.135042906 CEST53628201.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.150562048 CEST6107053192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:07.150712013 CEST6340453192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:07.258101940 CEST53610701.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:07.258383989 CEST53634041.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:09.089797974 CEST5516353192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:09.090188980 CEST5345453192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:09.197854996 CEST53551631.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:09.199016094 CEST53534541.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:09.495798111 CEST6487653192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:09.496140957 CEST4966253192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:09.609760046 CEST53648761.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:09.645750046 CEST53496621.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:10.295788050 CEST5610053192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:10.295788050 CEST5601953192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:10.402214050 CEST53561001.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:10.403223991 CEST53560191.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:15.487636089 CEST5237553192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:15.596309900 CEST53523751.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:17.526732922 CEST53614651.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:22.676822901 CEST138138192.168.2.6192.168.2.255
                                                                              Apr 11, 2025 16:33:28.744012117 CEST5554953192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:28.744165897 CEST6097653192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:28.855209112 CEST53555491.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:28.943149090 CEST53609761.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.005534887 CEST5142353192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:31.005897999 CEST5306553192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:31.129961014 CEST53530651.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:31.149413109 CEST53514231.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.817596912 CEST6232353192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:32.817816973 CEST4957553192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:33:32.925276041 CEST53623231.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:32.957077026 CEST53495751.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:36.342864037 CEST53535931.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:58.172293901 CEST53581711.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:33:58.982544899 CEST53616241.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:34:00.747287989 CEST53600921.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.030402899 CEST5856253192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:34:06.030596972 CEST5788653192.168.2.61.1.1.1
                                                                              Apr 11, 2025 16:34:06.137193918 CEST53585621.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:34:06.137348890 CEST53578861.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:34:28.635829926 CEST53595321.1.1.1192.168.2.6
                                                                              Apr 11, 2025 16:35:13.421782970 CEST53514071.1.1.1192.168.2.6
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Apr 11, 2025 16:33:09.646032095 CEST192.168.2.61.1.1.1c264(Port unreachable)Destination Unreachable
                                                                              Apr 11, 2025 16:33:28.946569920 CEST192.168.2.61.1.1.1c22e(Port unreachable)Destination Unreachable
                                                                              Apr 11, 2025 16:33:32.957150936 CEST192.168.2.61.1.1.1c2e0(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Apr 11, 2025 16:32:42.597002029 CEST192.168.2.61.1.1.10x8d3bStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.512995005 CEST192.168.2.61.1.1.10x3f6cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.513128996 CEST192.168.2.61.1.1.10x7894Standard query (0)www.google.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:05.267349005 CEST192.168.2.61.1.1.10x2fe3Standard query (0)kerijigobiwut.poletofuti.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:05.267469883 CEST192.168.2.61.1.1.10x4c4fStandard query (0)kerijigobiwut.poletofuti.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:06.026940107 CEST192.168.2.61.1.1.10xc61cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:06.027103901 CEST192.168.2.61.1.1.10xbc06Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:07.150562048 CEST192.168.2.61.1.1.10xd363Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:07.150712013 CEST192.168.2.61.1.1.10x8597Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.089797974 CEST192.168.2.61.1.1.10x50dcStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.090188980 CEST192.168.2.61.1.1.10xc71dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.495798111 CEST192.168.2.61.1.1.10x667eStandard query (0)kerijigobiwut.poletofuti.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.496140957 CEST192.168.2.61.1.1.10xe49Standard query (0)kerijigobiwut.poletofuti.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:10.295788050 CEST192.168.2.61.1.1.10x85b2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:10.295788050 CEST192.168.2.61.1.1.10x731Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:15.487636089 CEST192.168.2.61.1.1.10xfe05Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:28.744012117 CEST192.168.2.61.1.1.10xf521Standard query (0)file-connection-all-ez.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:28.744165897 CEST192.168.2.61.1.1.10xfee0Standard query (0)file-connection-all-ez.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.005534887 CEST192.168.2.61.1.1.10x1e35Standard query (0)media.builsi.sbsA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.005897999 CEST192.168.2.61.1.1.10xc6eeStandard query (0)media.builsi.sbs65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.817596912 CEST192.168.2.61.1.1.10x6732Standard query (0)media.builsi.sbsA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.817816973 CEST192.168.2.61.1.1.10x286dStandard query (0)media.builsi.sbs65IN (0x0001)false
                                                                              Apr 11, 2025 16:34:06.030402899 CEST192.168.2.61.1.1.10x6133Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:34:06.030596972 CEST192.168.2.61.1.1.10xbdddStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Apr 11, 2025 16:32:36.572391987 CEST1.1.1.1192.168.2.60xd65dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:32:36.572391987 CEST1.1.1.1192.168.2.60xd65dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:32:42.704888105 CEST1.1.1.1192.168.2.60x8d3bNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                              Apr 11, 2025 16:32:42.704888105 CEST1.1.1.1192.168.2.60x8d3bNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Apr 11, 2025 16:32:42.704888105 CEST1.1.1.1192.168.2.60x8d3bNo error (0)e8652.dscx.akamaiedge.net23.55.253.31A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.619895935 CEST1.1.1.1192.168.2.60x7894No error (0)www.google.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:02.620369911 CEST1.1.1.1192.168.2.60x3f6cNo error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:05.420304060 CEST1.1.1.1192.168.2.60x2fe3No error (0)kerijigobiwut.poletofuti.com104.21.69.67A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:05.420304060 CEST1.1.1.1192.168.2.60x2fe3No error (0)kerijigobiwut.poletofuti.com172.67.206.7A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:05.420341015 CEST1.1.1.1192.168.2.60x4c4fNo error (0)kerijigobiwut.poletofuti.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:06.134216070 CEST1.1.1.1192.168.2.60xc61cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:07.258101940 CEST1.1.1.1192.168.2.60xd363No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:07.258101940 CEST1.1.1.1192.168.2.60xd363No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:07.258383989 CEST1.1.1.1192.168.2.60x8597No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.197854996 CEST1.1.1.1192.168.2.60x50dcNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.197854996 CEST1.1.1.1192.168.2.60x50dcNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.199016094 CEST1.1.1.1192.168.2.60xc71dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.609760046 CEST1.1.1.1192.168.2.60x667eNo error (0)kerijigobiwut.poletofuti.com172.67.206.7A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.609760046 CEST1.1.1.1192.168.2.60x667eNo error (0)kerijigobiwut.poletofuti.com104.21.69.67A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:09.645750046 CEST1.1.1.1192.168.2.60xe49No error (0)kerijigobiwut.poletofuti.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:10.402214050 CEST1.1.1.1192.168.2.60x85b2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:10.402214050 CEST1.1.1.1192.168.2.60x85b2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:10.403223991 CEST1.1.1.1192.168.2.60x731No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:15.596309900 CEST1.1.1.1192.168.2.60xfe05No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:15.596309900 CEST1.1.1.1192.168.2.60xfe05No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:15.596309900 CEST1.1.1.1192.168.2.60xfe05No error (0)e8652.dscx.akamaiedge.net23.216.73.76A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:28.855209112 CEST1.1.1.1192.168.2.60xf521No error (0)file-connection-all-ez.com188.72.236.249A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.129961014 CEST1.1.1.1192.168.2.60xc6eeNo error (0)media.builsi.sbs65IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.32.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.16.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.96.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.48.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.80.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.64.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:31.149413109 CEST1.1.1.1192.168.2.60x1e35No error (0)media.builsi.sbs104.21.112.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.32.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.64.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.96.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.112.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.80.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.16.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.925276041 CEST1.1.1.1192.168.2.60x6732No error (0)media.builsi.sbs104.21.48.1A (IP address)IN (0x0001)false
                                                                              Apr 11, 2025 16:33:32.957077026 CEST1.1.1.1192.168.2.60x286dNo error (0)media.builsi.sbs65IN (0x0001)false
                                                                              Apr 11, 2025 16:34:06.137193918 CEST1.1.1.1192.168.2.60x6133No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              • kerijigobiwut.poletofuti.com
                                                                                • file-connection-all-ez.com
                                                                              • a.nel.cloudflare.com
                                                                              • challenges.cloudflare.com
                                                                              • media.builsi.sbs
                                                                              • c.pki.goog
                                                                              • x1.i.lencr.org
                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              0192.168.2.64969174.125.21.9480
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 11, 2025 16:32:37.120352030 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                                              Cache-Control: max-age = 3000
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                              Host: c.pki.goog
                                                                              Apr 11, 2025 16:32:37.227082014 CEST1358INHTTP/1.1 200 OK
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                              Content-Length: 1739
                                                                              X-Content-Type-Options: nosniff
                                                                              Server: sffe
                                                                              X-XSS-Protection: 0
                                                                              Date: Fri, 11 Apr 2025 13:43:14 GMT
                                                                              Expires: Fri, 11 Apr 2025 14:33:14 GMT
                                                                              Cache-Control: public, max-age=3000
                                                                              Age: 2963
                                                                              Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                                              Content-Type: application/pkix-crl
                                                                              Vary: Accept-Encoding
                                                                              Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                                              Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-G
                                                                              Apr 11, 2025 16:32:37.227097034 CEST1095INData Raw: 18 9d c0 41 1c 9f 3e 54 68 41 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 10 00 c0 4b fa 8a 26 54 b7 41 ec 2b 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04
                                                                              Data Ascii: A>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS%V>200728000000Z00U0/vSF-Kg>)200728000000Z00U0/vSHqe]c
                                                                              Apr 11, 2025 16:32:37.480087042 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                              Cache-Control: max-age = 3000
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                              Host: c.pki.goog
                                                                              Apr 11, 2025 16:32:37.587321043 CEST1243INHTTP/1.1 200 OK
                                                                              Accept-Ranges: bytes
                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                              Content-Length: 530
                                                                              X-Content-Type-Options: nosniff
                                                                              Server: sffe
                                                                              X-XSS-Protection: 0
                                                                              Date: Fri, 11 Apr 2025 14:07:05 GMT
                                                                              Expires: Fri, 11 Apr 2025 14:57:05 GMT
                                                                              Cache-Control: public, max-age=3000
                                                                              Age: 1532
                                                                              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                              Content-Type: application/pkix-crl
                                                                              Vary: Accept-Encoding
                                                                              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                                              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.64969723.55.253.31806956C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 11, 2025 16:32:42.816071987 CEST115OUTGET / HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                              Host: x1.i.lencr.org
                                                                              Apr 11, 2025 16:32:42.923476934 CEST1358INHTTP/1.1 200 OK
                                                                              Server: nginx
                                                                              Content-Type: application/pkix-cert
                                                                              Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                              ETag: "64cd6654-56f"
                                                                              Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                              Cache-Control: max-age=31781
                                                                              Expires: Fri, 11 Apr 2025 23:22:23 GMT
                                                                              Date: Fri, 11 Apr 2025 14:32:42 GMT
                                                                              Content-Length: 1391
                                                                              Connection: keep-alive
                                                                              Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                              Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"
                                                                              Apr 11, 2025 16:32:42.923516989 CEST387INData Raw: 0e 8f f2 8a 34 5b 58 d8 fc 01 c9 54 b9 b8 26 cc 8a 88 33 89 4c 2d 84 3c 82 df ee 96 57 05 ba 2c bb f7 c4 b7 c7 4e 3b 82 be 31 c8 22 73 73 92 d1 c2 80 a4 39 39 10 33 23 82 4c 3c 9f 86 b2 55 98 1d be 29 86 8c 22 9b 9e e2 6b 3b 57 3a 82 70 4d dc 09
                                                                              Data Ascii: 4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{^FS|7B*HL9GR+3S}MmBo@'5\(3#PylFn~:R-?[$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.649712104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:05 UTC1188OUTGET /66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:05 UTC1353INHTTP/1.1 403 Forbidden
                                                                              Date: Fri, 11 Apr 2025 14:33:05 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb3273dbc79ae9-MIA
                                                                              Server: cloudflare
                                                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cf-Mitigated: challenge
                                                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                              Origin-Agent-Cluster: ?1
                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              Referrer-Policy: same-origin
                                                                              Server-Timing: chlray;desc="92eb3273dbc79ae9"
                                                                              X-Content-Options: nosniff
                                                                              2025-04-11 14:33:05 UTC906INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 41 67 4b 4b 42 66 48 51 64 79 4b 73 4e 2f 74 52 46 69 70 57 53 2b 63 44 72 34 72 34 76 35 4a 4e 6f 38 4e 2b 72 77 63 43 61 4e 72 72 62 42 6c 55 76 4a 50 73 53 71 4f 72 48 4c 33 74 42 79 6b 68 31 54 2b 44 36 42 4f 63 32 67 6d 39 47 4a 66 78 61 54 61 6e 56 53 65 67 54 6f 39 75 47 71 49 5a 39 44 48 6c 62 53 73 70 4b 2b 77 3d 24 53 47 7a 6e 78 37 78 56 34 6b 79 79 71 4f 38 68 68 58 50 64 31 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                              Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: AgKKBfHQdyKsN/tRFipWS+cDr4r4v5JNo8N+rwcCaNrrbBlUvJPsSqOrHL3tBykh1T+D6BOc2gm9GJfxaTanVSegTo9uGqIZ9DHlbSspK+w=$SGznx7xV4kyyqO8hhXPd1w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                              2025-04-11 14:33:05 UTC479INData Raw: 32 38 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                              Data Ascii: 28c4<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66
                                                                              Data Ascii: nt,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-lef
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 65 72 69 6a 69 67 6f 62 69 77 75 74 2e 70 6f 6c 65 74 6f 66 75 74 69 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 33 32 37 33 64 62 63 37 39 61 65 39 27
                                                                              Data Ascii: ><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "kerijigobiwut.poletofuti.com",cType: 'managed',cRay: '92eb3273dbc79ae9'
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 74 61 7a 75 76 69 67 61 76 61 72 65 6c 65 6a 61 6d 6f 62 75 70 61 64 69 74 65 7a 75 6c 6f 6c 61 74 65 6e 6f 78 75 73 6f 6d 6f 78 75 64 61 6d 65 67 61 72 6f 66 75 73 65 6e 65 77 6f 67 6f 70 69 77 6f 72 75 64 65 6a 69 64 75 26 75 74 6d 5f 74 65 72 6d 3d 66 72 65 65 2b 61 75 64 69 6f 2b 76 69 73 75 61 6c 69 7a 65 72 2b 74 65 6d 70 6c 61 74 65 73 26 6a 6f 78 69 72 61 72 69 70 6f 74 61 76 75 73 61 6a 69 70 65 6a 65 62 69 6e 69 77 6f 70 65 62 65 6e 69 6c 75 6d 6f 6a 65 74 69 70 65 78 65 73 69 77 61 76 65 6a 61 78 65 6d 75 6b 6f 7a 65 67 61 70 6f 77 75 7a 75 76 6f 66 3d 62 61 64 75 77 6f 77 6f 6e 61 76 61 77 65 76 65 70 69 78 69 66 6f 77 6f 73 61 6d 75 6c 6f 70 6f 74 6f 6c 6f 62 6f 70 6f 70 69 76 61 73 65 78 75 74 61 74 6f 62 6f 64 65 76 61 64 6f 67 69 6a 6f 6d
                                                                              Data Ascii: tazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijom
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 61 6d 6c 66 2e 57 6f 5a 54 6d 76 65 32 4c 4e 68 71 57 36 2e 7a 6f 4f 44 41 74 4c 77 53 61 41 72 30 68 57 6b 4a 45 71 54 42 77 43 41 59 72 5a 70 6d 32 54 41 5a 6c 4d 75 47 71 44 50 54 50 52 32 79 69 59 5f 30 68 32 31 7a 58 6d 55 59 62 36 69 55 4a 50 74 57 35 64 4d 55 61 64 43 58 75 68 31 65 31 63 4f 73 47 30 50 62 4f 49 39 73 5f 4f 35 35 74 70 67 45 52 55 4f 58 4f 78 32 6b 73 6e 63 4a 32 32 4e 4d 72 59 44 52 33 5a 66 65 43 76 64 58 77 65 31 61 61 55 50 33 6d 4b 37 73 69 43 73 50 66 4f 31 6c 32 31 75 59 78 4d 65 53 48 50 55 61 53 71 6c 6e 50 32 4b 33 73 68 6e 58 7a 5a 6f 49 67 69 79 56 37 6e 42 57 74 4f 33 35 38 58 55 77 35 74 47 54 30 55 49 47 4a 66 41 66 2e 59 57 34 6c 70 51 49 75 59 47 33 65 4f 5f 62 30 72 68 63 65 30 6e 44 51 55 6a 53 78 72 69 49 7a 48
                                                                              Data Ascii: amlf.WoZTmve2LNhqW6.zoODAtLwSaAr0hWkJEqTBwCAYrZpm2TAZlMuGqDPTPR2yiY_0h21zXmUYb6iUJPtW5dMUadCXuh1e1cOsG0PbOI9s_O55tpgERUOXOx2ksncJ22NMrYDR3ZfeCvdXwe1aaUP3mK7siCsPfO1l21uYxMeSHPUaSqlnP2K3shnXzZoIgiyV7nBWtO358XUw5tGT0UIGJfAf.YW4lpQIuYG3eO_b0rhce0nDQUjSxriIzH
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 4e 72 37 54 69 53 38 48 33 6c 4c 53 35 76 62 41 64 64 63 46 73 53 55 62 68 4c 6b 74 48 35 56 77 39 39 31 78 6f 6e 4c 43 7a 5f 44 4a 4f 54 55 30 31 33 68 6f 47 76 72 53 4e 6a 72 4c 64 48 30 41 56 72 5a 55 51 64 58 6a 4c 41 63 6f 5f 30 34 59 68 47 77 6f 51 6f 59 31 56 6f 69 30 5f 65 54 55 4c 34 6a 31 6f 73 63 6e 34 70 57 52 37 39 30 42 62 45 38 61 78 41 63 68 70 4d 4c 54 67 74 75 44 51 6e 67 4f 67 4d 6d 56 66 61 77 46 4f 61 32 63 74 43 7a 64 5f 79 32 61 70 58 78 67 22 2c 6d 64 72 64 3a 20 22 2e 58 6b 42 53 4e 4d 78 6a 5f 34 4d 5f 47 6a 56 67 42 52 4f 33 4c 6f 53 6b 4f 48 48 64 75 4f 57 50 53 6f 47 5f 66 53 33 4b 41 49 2d 31 37 34 34 33 38 31 39 38 35 2d 31 2e 32 2e 31 2e 31 2d 6c 35 65 4f 42 64 37 6f 63 6b 65 62 6d 67 53 7a 6e 45 41 6c 30 58 5a 70 4e 41 46
                                                                              Data Ascii: Nr7TiS8H3lLS5vbAddcFsSUbhLktH5Vw991xonLCz_DJOTU013hoGvrSNjrLdH0AVrZUQdXjLAco_04YhGwoQoY1Voi0_eTUL4j1oscn4pWR790BbE8axAchpMLTgtuDQngOgMmVfawFOa2ctCzd_y2apXxg",mdrd: ".XkBSNMxj_4M_GjVgBRO3LoSkOHHduOWPSoG_fS3KAI-1744381985-1.2.1.1-l5eOBd7ockebmgSznEAl0XZpNAF
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 6f 63 68 58 76 2e 55 62 4e 4a 62 67 33 36 4d 31 57 52 68 53 62 61 34 34 5a 62 76 30 37 52 47 34 35 4e 6f 54 4c 50 4e 76 61 44 4d 55 6c 4f 32 47 75 4d 47 45 51 31 2e 74 4d 4a 54 39 39 35 76 71 73 6d 47 31 44 77 77 62 67 30 74 5f 48 69 6c 57 66 4c 59 33 64 66 6a 39 39 43 59 69 35 54 59 48 7a 75 4c 43 66 58 42 4f 77 74 5a 47 4a 43 70 4d 75 6b 63 64 41 6f 4f 77 75 4a 34 44 37 51 67 61 77 38 6a 69 50 67 6c 70 43 39 36 75 66 52 72 66 59 35 70 36 38 39 79 36 6d 4d 5a 51 4d 4d 47 78 6b 36 55 6a 78 69 4f 41 4e 4a 58 69 6e 41 37 30 4e 64 74 71 5f 6d 43 5a 37 6e 58 2e 4e 68 6e 32 7a 64 52 47 62 57 66 77 2e 4d 71 54 30 59 43 67 37 65 32 77 47 76 43 62 74 6d 44 5f 39 66 45 2e 56 42 79 37 51 50 76 41 36 4c 75 43 72 69 44 42 75 47 4b 59 57 74 62 45 74 44 4b 6c 44 54 77
                                                                              Data Ascii: ochXv.UbNJbg36M1WRhSba44Zbv07RG45NoTLPNvaDMUlO2GuMGEQ1.tMJT995vqsmG1Dwwbg0t_HilWfLY3dfj99CYi5TYHzuLCfXBOwtZGJCpMukcdAoOwuJ4D7Qgaw8jiPglpC96ufRrfY5p689y6mMZQMMGxk6UjxiOANJXinA70Ndtq_mCZ7nX.Nhn2zdRGbWfw.MqT0YCg7e2wGvCbtmD_9fE.VBy7QPvA6LuCriDBuGKYWtbEtDKlDTw
                                                                              2025-04-11 14:33:05 UTC1369INData Raw: 6c 46 4a 44 33 44 38 76 69 74 74 74 55 32 5a 6d 6a 54 75 45 51 66 61 79 76 52 72 4a 4d 6d 38 74 6c 61 4a 4f 6a 47 66 76 6a 5f 6d 6c 5a 4d 5a 5f 56 6e 58 56 48 2e 4e 50 4b 5f 38 7a 2e 76 59 30 57 38 62 33 31 76 38 6b 67 46 50 4a 35 6d 74 53 43 5f 55 68 62 46 5a 55 7a 32 57 51 7a 52 48 59 5f 49 34 71 36 4e 66 52 36 42 47 4d 36 41 62 38 4c 67 2e 71 73 2e 54 44 66 47 4f 46 58 32 69 53 30 4f 6a 79 63 7a 44 62 49 4c 44 4c 59 63 75 6a 61 62 35 72 47 30 76 44 4b 4a 4d 33 6e 44 7a 68 6b 61 6f 63 45 73 67 56 44 71 59 47 38 6c 59 55 76 4f 44 39 30 35 5a 51 54 67 63 73 35 4a 66 62 4b 75 6d 7a 68 44 56 5a 67 72 34 5a 64 44 41 53 51 32 33 52 71 42 2e 61 6d 37 57 61 76 76 6c 5f 69 43 78 6a 6d 68 53 76 75 76 47 41 53 53 4d 76 64 33 51 30 44 59 7a 34 6e 56 44 5a 74 52 31
                                                                              Data Ascii: lFJD3D8vitttU2ZmjTuEQfayvRrJMm8tlaJOjGfvj_mlZMZ_VnXVH.NPK_8z.vY0W8b31v8kgFPJ5mtSC_UhbFZUz2WQzRHY_I4q6NfR6BGM6Ab8Lg.qs.TDfGOFX2iS0OjyczDbILDLYcujab5rG0vDKJM3nDzhkaocEsgVDqYG8lYUvOD905ZQTgcs5JfbKumzhDVZgr4ZdDASQ23RqB.am7Wavvl_iCxjmhSvuvGASSMvd3Q0DYz4nVDZtR1
                                                                              2025-04-11 14:33:05 UTC382INData Raw: 61 74 6f 62 6f 64 65 76 61 64 6f 67 69 6a 6f 6d 75 7a 75 6a 6f 74 6f 6a 75 76 75 72 65 6b 69 62 61 6b 69 72 69 73 61 6d 6f 6e 65 6d 6f 6d 61 67 69 6a 69 6d 69 72 75 66 61 6b 65 73 75 64 75 6d 6f 67 6f 64 65 76 6f 6a 75 7a 26 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 43 41 51 75 50 44 2e 7a 77 4b 59 35 72 52 38 51 49 78 4d 76 52 34 4b 53 76 42 61 75 62 36 79 59 70 61 45 38 34 43 55 36 6f 69 67 2d 31 37 34 34 33 38 31 39 38 35 2d 31 2e 30 2e 31 2e 31 2d 61 42 31 34 32 46 54 50 43 55 39 4f 50 52 59 79 59 64 5f 42 43 57 69 6a 38 77 5f 62 56 5f 50 59 42 61 68 59 64 44 43 56 61 6c 73 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68
                                                                              Data Ascii: atobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_rt_tk=CAQuPD.zwKY5rR8QIxMvR4KSvBaub6yYpaE84CU6oig-1744381985-1.0.1.1-aB142FTPCU9OPRYyYd_BCWij8w_bV_PYBahYdDCVals" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {h


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.649711104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:06 UTC1458OUTGET /66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:06 UTC1353INHTTP/1.1 403 Forbidden
                                                                              Date: Fri, 11 Apr 2025 14:33:06 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32750cf9dab9-MIA
                                                                              Server: cloudflare
                                                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cf-Mitigated: challenge
                                                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                              Origin-Agent-Cluster: ?1
                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              Referrer-Policy: same-origin
                                                                              Server-Timing: chlray;desc="92eb32750cf9dab9"
                                                                              X-Content-Options: nosniff
                                                                              2025-04-11 14:33:06 UTC912INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 48 5a 77 2b 34 77 4e 32 45 42 44 4f 31 38 70 63 69 41 43 46 4a 4c 44 6a 70 2f 4b 4c 36 70 51 56 67 44 46 6b 38 35 39 71 54 62 2b 44 39 6f 31 5a 39 44 6f 6a 73 67 37 2b 41 72 36 6c 30 36 32 76 2f 30 6a 51 72 57 62 58 78 6c 31 5a 53 44 71 6c 64 62 78 7a 6d 6c 42 50 49 4d 36 33 7a 42 58 45 48 37 53 49 68 66 41 59 59 58 6b 3d 24 6d 58 79 6e 72 35 2f 4d 71 32 57 36 73 77 6d 4f 6d 30 71 54 42 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                              Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: HZw+4wN2EBDO18pciACFJLDjp/KL6pQVgDFk859qTb+D9o1Z9Dojsg7+Ar6l062v/0jQrWbXxl1ZSDqldbxzmlBPIM63zBXEH7SIhfAYYXk=$mXynr5/Mq2W6swmOm0qTBg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                              2025-04-11 14:33:06 UTC473INData Raw: 31 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                              Data Ascii: 1ffa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69
                                                                              Data Ascii: stemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;paddi
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 65 72 69 6a 69 67 6f 62 69 77 75 74 2e 70 6f 6c 65 74 6f 66 75 74 69 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 33 32 37 35 30 63 66
                                                                              Data Ascii: script><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "kerijigobiwut.poletofuti.com",cType: 'managed',cRay: '92eb32750cf
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 74 69 6b 6f 70 75 74 61 7a 75 76 69 67 61 76 61 72 65 6c 65 6a 61 6d 6f 62 75 70 61 64 69 74 65 7a 75 6c 6f 6c 61 74 65 6e 6f 78 75 73 6f 6d 6f 78 75 64 61 6d 65 67 61 72 6f 66 75 73 65 6e 65 77 6f 67 6f 70 69 77 6f 72 75 64 65 6a 69 64 75 26 75 74 6d 5f 74 65 72 6d 3d 66 72 65 65 2b 61 75 64 69 6f 2b 76 69 73 75 61 6c 69 7a 65 72 2b 74 65 6d 70 6c 61 74 65 73 26 6a 6f 78 69 72 61 72 69 70 6f 74 61 76 75 73 61 6a 69 70 65 6a 65 62 69 6e 69 77 6f 70 65 62 65 6e 69 6c 75 6d 6f 6a 65 74 69 70 65 78 65 73 69 77 61 76 65 6a 61 78 65 6d 75 6b 6f 7a 65 67 61 70 6f 77 75 7a 75 76 6f 66 3d 62 61 64 75 77 6f 77 6f 6e 61 76 61 77 65 76 65 70 69 78 69 66 6f 77 6f 73 61 6d 75 6c 6f 70 6f 74 6f 6c 6f 62 6f 70 6f 70 69 76 61 73 65 78 75 74 61 74 6f 62 6f 64 65 76 61 64
                                                                              Data Ascii: tikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevad
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 43 5a 4d 57 45 70 36 49 65 7a 6f 4a 51 6c 51 62 6e 45 52 2e 33 68 7a 4d 6c 78 42 4d 64 7a 68 39 46 61 64 75 54 43 6f 39 54 66 47 39 4d 70 68 54 4a 76 45 4e 64 75 48 50 6a 6f 52 35 75 70 66 69 51 59 2e 6a 35 57 31 31 49 52 30 37 78 61 52 39 72 45 67 46 45 67 34 58 56 39 39 5f 6e 67 42 73 79 69 48 6e 52 39 38 5a 66 33 2e 50 6b 6e 6f 79 4f 48 65 32 49 58 50 4e 31 78 7a 4e 52 54 67 4d 68 78 77 61 55 32 52 78 44 78 72 4c 4d 47 30 6a 61 5a 35 70 30 69 33 2e 54 50 48 44 64 49 50 76 6f 74 36 35 77 44 35 4b 67 36 79 46 53 36 31 43 69 55 37 68 54 2e 59 6c 5f 78 4f 70 6a 58 59 37 35 52 47 5a 61 59 71 6c 6c 77 36 49 52 4d 33 56 67 79 54 63 72 6d 61 37 2e 68 4f 46 6e 65 59 38 6e 30 66 50 5a 65 62 75 78 5a 34 74 2e 66 55 43 59 77 49 62 50 6c 64 4e 4d 2e 71 65 75 52 47
                                                                              Data Ascii: CZMWEp6IezoJQlQbnER.3hzMlxBMdzh9FaduTCo9TfG9MphTJvENduHPjoR5upfiQY.j5W11IR07xaR9rEgFEg4XV99_ngBsyiHnR98Zf3.PknoyOHe2IXPN1xzNRTgMhxwaU2RxDxrLMG0jaZ5p0i3.TPHDdIPvot65wD5Kg6yFS61CiU7hT.Yl_xOpjXY75RGZaYqllw6IRM3VgyTcrma7.hOFneY8n0fPZebuxZ4t.fUCYwIbPldNM.qeuRG
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 61 5f 75 51 30 6b 76 63 37 48 56 69 37 51 55 61 6d 32 36 50 68 77 77 68 66 58 75 75 4f 43 56 47 42 2e 63 5f 6f 49 66 5f 48 7a 74 4d 45 4b 72 51 5a 43 76 78 68 34 65 57 38 39 4e 45 43 38 57 52 39 51 61 4c 58 66 5a 4a 6d 31 49 67 77 36 33 63 67 53 45 46 47 39 4d 52 5a 42 64 31 35 30 72 72 76 62 41 6e 78 64 45 50 78 50 70 46 75 6f 79 6f 56 5f 53 73 6b 2e 51 76 4b 58 34 47 56 30 53 56 42 57 53 6f 30 78 73 32 4b 6d 58 4c 79 63 67 69 76 67 63 41 51 39 7a 6c 64 79 71 70 6f 72 78 33 35 77 22 2c 6d 64 72 64 3a 20 22 63 50 42 74 42 4c 72 38 5a 47 66 71 79 4c 5f 74 46 32 71 33 57 50 41 42 61 33 6b 43 49 54 65 56 4f 45 38 32 71 47 32 73 4c 65 6b 2d 31 37 34 34 33 38 31 39 38 36 2d 31 2e 32 2e 31 2e 31 2d 63 6c 45 4e 6f 76 47 78 7a 51 2e 33 63 74 4c 37 73 56 51 42 64
                                                                              Data Ascii: a_uQ0kvc7HVi7QUam26PhwwhfXuuOCVGB.c_oIf_HztMEKrQZCvxh4eW89NEC8WR9QaLXfZJm1Igw63cgSEFG9MRZBd150rrvbAnxdEPxPpFuoyoV_Ssk.QvKX4GV0SVBWSo0xs2KmXLycgivgcAQ9zldyqporx35w",mdrd: "cPBtBLr8ZGfqyL_tF2q3WPABa3kCITeVOE82qG2sLek-1744381986-1.2.1.1-clENovGxzQ.3ctL7sVQBd
                                                                              2025-04-11 14:33:06 UTC876INData Raw: 35 43 63 6d 33 31 5a 38 6d 54 52 55 33 77 41 53 5f 4e 6d 71 4d 77 4b 32 64 48 71 43 71 74 74 36 47 55 67 5f 57 4d 58 76 6c 52 36 39 45 6e 34 33 77 61 30 42 5a 6b 41 69 75 56 36 45 46 66 68 4b 37 4d 35 50 68 33 50 72 51 5a 37 6f 38 4e 6f 47 53 79 4f 77 68 48 56 59 70 6e 70 5f 4d 6b 66 6d 4b 4c 6d 76 5f 47 5a 6f 54 49 44 78 49 63 6a 65 47 71 37 43 6d 50 35 4a 31 68 5a 75 69 6c 41 6a 68 35 34 63 63 54 6f 44 5f 50 6d 51 34 5f 66 5f 4f 4d 6b 4b 70 38 53 55 4f 36 56 38 72 57 48 33 74 67 65 78 59 44 36 44 76 4c 5a 5a 7a 5a 61 48 73 41 46 4b 30 76 61 4b 6d 36 61 43 36 44 6d 52 75 6f 4d 69 4c 42 53 49 53 6a 78 42 43 4b 34 44 58 63 74 6f 38 76 45 39 53 37 75 78 56 55 61 72 4b 32 72 32 4e 32 66 6e 34 44 69 54 45 47 36 50 56 6f 4c 5f 37 42 4b 68 67 32 35 37 4b 76 62
                                                                              Data Ascii: 5Ccm31Z8mTRU3wAS_NmqMwK2dHqCqtt6GUg_WMXvlR69En43wa0BZkAiuV6EFfhK7M5Ph3PrQZ7o8NoGSyOwhHVYpnp_MkfmKLmv_GZoTIDxIcjeGq7CmP5J1hZuilAjh54ccToD_PmQ4_f_OMkKp8SUO6V8rWH3tgexYD6DvLZZzZaHsAFK0vaKm6aC6DmRuoMiLBSISjxBCK4DXcto8vE9S7uxVUarK2r2N2fn4DiTEG6PVoL_7BKhg257Kvb
                                                                              2025-04-11 14:33:06 UTC1369INData Raw: 39 37 34 0d 0a 4e 2e 30 6b 48 38 49 59 36 77 51 6b 30 5f 74 4d 62 65 66 4e 58 5f 36 78 69 79 73 47 57 69 5a 6a 56 6c 63 4d 69 5f 69 71 50 44 6f 37 72 67 75 69 61 45 47 73 76 77 4f 36 51 69 4d 32 38 30 42 33 58 4c 67 66 6a 62 70 4b 44 4a 4f 41 36 48 6c 55 57 4f 79 41 57 41 50 6b 4f 77 4d 65 74 62 49 34 6f 32 50 64 68 64 35 35 73 74 52 44 55 38 67 43 4f 4b 58 62 66 67 67 74 72 74 31 39 67 4b 68 33 54 39 6c 51 6e 67 6b 56 59 7a 32 6c 6c 36 62 70 76 43 53 51 53 38 55 38 51 6e 52 50 75 54 50 78 46 55 69 71 64 49 68 77 67 6d 55 53 6c 6d 78 4e 50 5a 2e 4d 41 31 50 37 48 6a 35 6f 67 76 4c 61 5f 71 4b 4d 6d 2e 4b 76 67 34 45 4b 6a 6b 46 36 56 70 48 2e 37 68 4d 36 30 66 67 4b 48 30 4a 65 4c 51 37 42 6c 49 58 62 62 79 6b 68 62 55 5f 67 55 44 63 49 4a 6f 2e 38 73 6f
                                                                              Data Ascii: 974N.0kH8IY6wQk0_tMbefNX_6xiysGWiZjVlcMi_iqPDo7rguiaEGsvwO6QiM280B3XLgfjbpKDJOA6HlUWOyAWAPkOwMetbI4o2Pdhd55stRDU8gCOKXbfggtrt19gKh3T9lQngkVYz2ll6bpvCSQS8U8QnRPuTPxFUiqdIhwgmUSlmxNPZ.MA1P7Hj5ogvLa_qKMm.Kvg4EKjkF6VpH.7hM60fgKH0JeLQ7BlIXbbykhbU_gUDcIJo.8so
                                                                              2025-04-11 14:33:06 UTC1058INData Raw: 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 36 36 31 32 33 34 35 31 37 32 37 32 33 31 30
                                                                              Data Ascii: t.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/661234517272310


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.64971335.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:06 UTC571OUTOPTIONS /report/v4?s=6UAB%2BbtPYEDfsFj%2BK98cT2Wxuk9uUXcdMuE2Mj26hmYr29VCRHH4pPnbXw04m1hZHHfkSkzLb0HjMkIel6DfMOwwIvm2%2Fyl3SoU4SQHCO2Od5BGE9MI9%2BusuMUJ5FI310Uo9LYzgh5CDIkeglwyT HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:06 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: POST, OPTIONS
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-length, content-type
                                                                              date: Fri, 11 Apr 2025 14:33:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.649715104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:06 UTC1525OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb32750cf9dab9 HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_rt_tk=rxBEHBMCIovLp0YugJxo0lBCB1oUhRC92UQR8wyouIg-1744381986-1.0.1.1-TBNIjGLN7TtVdslL1yKNjSfqhwnDUp22gGkVKycdm3Q
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:07 UTC885INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:06 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 93904
                                                                              Connection: close
                                                                              Cf-Ray: 92eb327a4ed39aeb-MIA
                                                                              Server: cloudflare
                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1QVJ6wm%2BGRjg6e3mWtKm4vcpITZxUsMA%2BHjM0DTrr0J3IiWd4eEHf9OM3KZEExW0pqc5sjUnrS5PINxT1mfCUgRnsBxLCOVNWf2rKyaYo9r49vwA6K5EXkBCoiPjiDXE4clUhNPEs5PXVvd7kD4G"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120784&min_rtt=120742&rtt_var=25535&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2097&delivery_rate=33401&cwnd=242&unsent_bytes=0&cid=22f001b82039927b&ts=272&x=0"
                                                                              2025-04-11 14:33:07 UTC484INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 63 6f 6f 6b 69 65 73 5f 6d 69 73
                                                                              Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.jUSit5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"cookies_mis
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 6f 6e 64 2e 2e 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25
                                                                              Data Ascii: ond...","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22
                                                                              Data Ascii: 20additional%20assistance%2C%20contact%20the%20site%20owners.","turnstile_overrun_description":"Stuck%20here%3F","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","turnstile_feedback_description":"Send%20Feedback","
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 66 65 65 64 62 61
                                                                              Data Ascii: _warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","feedba
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a
                                                                              Data Ascii: g":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare"},"polyfills":{"feedback_report_aux_subtitle":
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 2d 44 7d 2c 6a 5b 67 4e 28 32 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 5e 44 7d 2c 6a 5b 67 4e 28 31 30 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 7d 2c 6a 5b 67 4e 28 39 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 44 21 3d 3d 43 7d 2c 6a 5b 67 4e 28 34 39 36 29 5d 3d 67 4e 28 39 37 36 29 2c 6a 5b 67 4e 28 35 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 7c 7c 44 7d 2c 6a 5b 67 4e 28 34 39 31 29 5d 3d 67 4e 28 31 30 31 39 29 2c 6a 5b 67 4e 28 39 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 67 4e 28 36 33 35 29 5d 3d 66
                                                                              Data Ascii: -D},j[gN(216)]=function(C,D){return C^D},j[gN(1048)]=function(C,D){return C instanceof D},j[gN(978)]=function(C,D){return D!==C},j[gN(496)]=gN(976),j[gN(567)]=function(C,D){return C||D},j[gN(491)]=gN(1019),j[gN(920)]=function(C,D){return C+D},j[gN(635)]=f
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 64 2c 67 4f 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 67 4f 3d 67 46 2c 65 3d 7b 27 4d 6e 53 59 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 71 71 42 67 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 4f 28 31 31 32 35 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 67 4f 28 33 35 39 29 5d 2c 64 5b 67 4f 28 37 37 32 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 4f 28 37 37 32 29 5d 3d 3d 3d 67 4f 28 35 37 37 29 29 26 26 28 6a 3d 64 5b 67 4f 28 37 37 32 29 5d 5b 67 4f 28 31 31 30 33 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 4f 28 33 31 39 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b
                                                                              Data Ascii: d,gO,e,f,g,h,i,j,k,l,m){(gO=gF,e={'MnSYa':function(n,o){return n instanceof o},'qqBgn':function(n,o,s){return n(o,s)}},e[gO(1125)](d,Error))?(f=d[gO(359)],d[gO(772)]&&typeof d[gO(772)]===gO(577))&&(j=d[gO(772)][gO(1103)]('\n'),j[gO(319)]>1)&&(k=/^\s*at\s+
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 4d 5b 67 46 28 38 31 33 29 5d 3d 21 5b 5d 2c 66 4d 5b 67 46 28 35 31 31 29 5d 3d 65 59 2c 66 4d 5b 67 46 28 39 39 30 29 5d 3d 66 64 2c 66 4d 5b 67 46 28 32 39 31 29 5d 3d 66 48 2c 66 4d 5b 67 46 28 37 38 37 29 5d 3d 66 47 2c 66 4d 5b 67 46 28 35 30 30 29 5d 3d 66 33 2c 66 4d 5b 67 46 28 32 35 33 29 5d 3d 66 34 2c 66 4d 5b 67 46 28 33 38 33 29 5d 3d 66 74 2c 66 4d 5b 67 46 28 36 31 34 29 5d 3d 66 76 2c 66 4d 5b 67 46 28 35 32 31 29 5d 3d 66 75 2c 66 4d 5b 67 46 28 31 30 37 37 29 5d 3d 66 42 2c 66 4d 5b 67 46 28 36 36 32 29 5d 3d 66 41 2c 66 4d 5b 67 46 28 38 37 34 29 5d 3d 66 7a 2c 66 4d 5b 67 46 28 33 30 33 29 5d 3d 66 79 2c 66 4d 5b 67 46 28 32 34 34 29 5d 3d 66 6c 2c 66 4d 5b 67 46 28 34 37 34 29 5d 3d 66 4c 2c 66 4d 5b 67 46 28 39 39 37 29 5d 3d 66 6e
                                                                              Data Ascii: M[gF(813)]=![],fM[gF(511)]=eY,fM[gF(990)]=fd,fM[gF(291)]=fH,fM[gF(787)]=fG,fM[gF(500)]=f3,fM[gF(253)]=f4,fM[gF(383)]=ft,fM[gF(614)]=fv,fM[gF(521)]=fu,fM[gF(1077)]=fB,fM[gF(662)]=fA,fM[gF(874)]=fz,fM[gF(303)]=fy,fM[gF(244)]=fl,fM[gF(474)]=fL,fM[gF(997)]=fn
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 28 47 29 7d 7d 2c 66 53 3d 67 46 28 31 30 33 34 29 5b 67 46 28 31 31 30 33 29 5d 28 27 3b 27 29 2c 66 54 3d 66 53 5b 67 46 28 31 30 34 36 29 5d 5b 67 46 28 38 39 30 29 5d 28 66 53 29 2c 65 4d 5b 67 46 28 39 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 68 47 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 68 47 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 68 47 28 31 31 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 68 47 28 38 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 68 47 28 36 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 68 47 28 38 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76
                                                                              Data Ascii: (G)}},fS=gF(1034)[gF(1103)](';'),fT=fS[gF(1046)][gF(890)](fS),eM[gF(928)]=function(h,i,hG,j,k,l,m,n,o){for(hG=gF,j={},j[hG(1104)]=function(s,v){return s+v},j[hG(823)]=function(s,v){return s<v},j[hG(632)]=function(s,v){return s===v},j[hG(830)]=function(s,v
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 56 71 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 52 77 72 74 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6d 4e 78 58 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6b 44 73 4a 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 67 55 75 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 49 52 73 6a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 7a 48 62 44 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 57 42 6a 6b 78 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                              Data Ascii: Vqu':function(h,i){return h!==i},'RwrtV':function(h,i){return i==h},'mNxXh':function(h,i){return h-i},'kDsJa':function(h,i){return h>i},'wgUuG':function(h,i){return h<i},'IRsjn':function(h,i){return h>i},'zHbDC':function(h,i){return h|i},'WBjkx':function(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.64971635.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:06 UTC546OUTPOST /report/v4?s=6UAB%2BbtPYEDfsFj%2BK98cT2Wxuk9uUXcdMuE2Mj26hmYr29VCRHH4pPnbXw04m1hZHHfkSkzLb0HjMkIel6DfMOwwIvm2%2Fyl3SoU4SQHCO2Od5BGE9MI9%2BusuMUJ5FI310Uo9LYzgh5CDIkeglwyT HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 907
                                                                              Content-Type: application/reports+json
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:06 UTC907OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 39 2e 36 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 65 72 69 6a 69 67 6f 62 69 77 75 74 2e 70 6f 6c
                                                                              Data Ascii: [{"age":6,"body":{"elapsed_time":741,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.69.67","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kerijigobiwut.pol
                                                                              2025-04-11 14:33:07 UTC214INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-allow-origin: *
                                                                              vary: Origin
                                                                              date: Fri, 11 Apr 2025 14:33:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.649721104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:07 UTC1399OUTGET /favicon.ico HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:07 UTC1353INHTTP/1.1 403 Forbidden
                                                                              Date: Fri, 11 Apr 2025 14:33:07 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb327eca9fda67-MIA
                                                                              Server: cloudflare
                                                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cf-Mitigated: challenge
                                                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                              Origin-Agent-Cluster: ?1
                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              Referrer-Policy: same-origin
                                                                              Server-Timing: chlray;desc="92eb327eca9fda67"
                                                                              X-Content-Options: nosniff
                                                                              2025-04-11 14:33:07 UTC908INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 66 69 64 4e 63 6a 53 66 50 6b 4f 34 45 38 63 62 45 58 33 57 62 71 50 42 63 65 52 45 4a 4f 58 69 57 37 70 71 44 35 46 50 7a 4c 7a 72 53 57 41 66 30 43 32 7a 4f 67 4f 70 34 47 42 72 47 71 71 70 77 4a 68 63 74 47 41 57 2b 50 79 35 71 5a 71 50 53 72 71 76 5a 4e 4a 6e 57 4c 39 4f 36 4d 77 70 6b 34 79 57 4b 55 53 63 31 6d 49 3d 24 51 68 65 53 72 52 59 7a 44 57 54 59 31 30 6c 4f 30 4a 51 73 78 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                              Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: fidNcjSfPkO4E8cbEX3WbqPBceREJOXiW7pqD5FPzLzrSWAf0C2zOgOp4GBrGqqpwJhctGAW+Py5qZqPSrqvZNJnWL9O6Mwpk4yWKUSc1mI=$QheSrRYzDWTY10lO0JQsxw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                              2025-04-11 14:33:07 UTC477INData Raw: 32 30 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                              Data Ascii: 2015<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c
                                                                              Data Ascii: Font,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-l
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 65 72 69 6a 69 67 6f 62 69 77 75 74 2e 70 6f 6c 65 74 6f 66 75 74 69 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 33 32 37 65 63 61 39 66 64 61 36
                                                                              Data Ascii: pt><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "kerijigobiwut.poletofuti.com",cType: 'managed',cRay: '92eb327eca9fda6
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 46 42 6a 72 75 30 4a 34 72 66 49 53 5a 5f 71 4b 2e 4f 6c 53 4c 63 63 43 57 51 56 67 6d 79 55 53 56 45 76 67 71 55 6f 65 39 44 53 51 76 4c 52 49 32 4a 78 4a 57 4c 68 69 66 31 4c 6a 73 48 70 6a 39 2e 49 6e 73 50 63 45 63 56 4f 46 46 47 76 52 39 62 6d 68 79 33 36 59 78 68 38 58 5a 77 68 5a 41 59 51 79 67 79 33 6f 69 4e 61 79 75 35 68 41 63 58 36 42 6e 77 4a 72 65 7a 73 4c 48 30 75 71 70 78 38 32 49 35 61 6f 65 69 6f 77 61 63 41 70 67 36 2e 73 68 4d 45 44 31 59 57 6d 79 78 30 47 74 43 69 47 77 4d 6a 38 45 42 51 35 50 30 38 78 6f 70 69 30 78 6e 53 7a 35 63 30 63 74 6d 4b 2e 63 75 6c 71 5f 47 63 53 6f 4c 58 65 65 32 34 5f 67 47 46 2e 32 51 6a 78 45 34 57 78 35 2e 32 72 32 51 4a 6a 2e 59 67 51 64 68 4e 48 30 65 47 79 31 5a 65 4b 48 44 30 57 77 36 4c 51 64 37 52
                                                                              Data Ascii: FBjru0J4rfISZ_qK.OlSLccCWQVgmyUSVEvgqUoe9DSQvLRI2JxJWLhif1LjsHpj9.InsPcEcVOFFGvR9bmhy36Yxh8XZwhZAYQygy3oiNayu5hAcX6BnwJrezsLH0uqpx82I5aoeiowacApg6.shMED1YWmyx0GtCiGwMj8EBQ5P08xopi0xnSz5c0ctmK.culq_GcSoLXee24_gGF.2QjxE4Wx5.2r2QJj.YgQdhNH0eGy1ZeKHD0Ww6LQd7R
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 4d 59 79 33 2e 48 51 73 44 67 31 33 49 68 44 7a 70 74 6d 7a 4a 69 4d 63 38 67 49 35 63 6a 6e 48 59 58 55 4e 31 57 74 57 6c 30 4c 70 6b 35 6c 74 6d 36 67 6d 6d 4c 31 56 43 7a 79 79 56 5f 6f 58 54 56 30 56 4c 54 4d 72 4e 6b 79 63 5a 53 73 63 45 48 62 57 51 65 42 53 5a 34 41 4e 74 6a 57 57 65 52 4f 52 7a 32 65 50 36 5a 64 74 58 4b 48 56 62 67 33 36 64 37 45 55 4b 37 59 61 65 62 59 4f 56 52 56 6f 77 5a 66 51 45 48 63 70 35 33 66 5f 4d 68 73 6a 67 52 73 6d 78 46 34 42 38 76 73 42 33 71 48 5a 54 72 35 74 67 66 52 6d 36 52 6d 77 4f 37 50 4a 65 6e 52 57 43 44 35 72 74 41 79 65 51 56 5f 6d 44 39 2e 6c 4b 7a 6c 78 39 42 46 69 66 6a 42 63 62 66 61 78 77 38 73 56 59 57 4a 5a 42 6d 68 52 70 66 4c 6b 54 55 6b 61 66 43 7a 64 33 31 48 37 4e 2e 4a 74 6d 73 71 63 36 6f 33
                                                                              Data Ascii: MYy3.HQsDg13IhDzptmzJiMc8gI5cjnHYXUN1WtWl0Lpk5ltm6gmmL1VCzyyV_oXTV0VLTMrNkycZSscEHbWQeBSZ4ANtjWWeRORz2eP6ZdtXKHVbg36d7EUK7YaebYOVRVowZfQEHcp53f_MhsjgRsmxF4B8vsB3qHZTr5tgfRm6RmwO7PJenRWCD5rtAyeQV_mD9.lKzlx9BFifjBcbfaxw8sVYWJZBmhRpfLkTUkafCzd31H7N.Jtmsqc6o3
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 66 30 43 51 47 56 75 68 4e 47 5f 52 79 57 75 52 4b 4f 36 50 75 78 68 48 51 47 75 35 70 54 4b 2e 56 79 6b 32 36 43 59 73 33 78 71 4b 39 35 32 34 54 33 58 38 43 69 42 73 51 32 52 53 6d 41 66 44 47 6d 54 79 50 62 64 6f 36 4e 6e 6a 72 65 71 55 4a 65 30 33 6e 41 66 41 70 76 4f 78 44 30 4e 58 36 53 45 35 51 5a 44 33 4e 55 4b 42 61 55 35 6d 46 66 73 59 53 6b 45 31 56 36 6c 79 39 75 58 30 66 7a 73 61 70 73 72 32 41 73 4c 4c 6c 69 6f 33 63 66 54 4d 4e 4d 75 76 4a 55 70 65 47 45 2e 72 63 5f 36 64 5f 35 5f 6b 42 49 63 42 75 31 58 5a 48 71 67 50 2e 36 58 36 71 47 61 42 44 35 72 5f 53 49 78 37 48 50 48 55 5f 58 67 76 50 69 54 46 71 35 37 50 37 4a 31 63 4e 37 30 6a 41 50 2e 4b 72 6d 56 62 56 57 56 4b 6b 53 43 4b 55 58 51 7a 39 34 77 35 47 47 63 41 35 44 2e 46 49 42 54
                                                                              Data Ascii: f0CQGVuhNG_RyWuRKO6PuxhHQGu5pTK.Vyk26CYs3xqK9524T3X8CiBsQ2RSmAfDGmTyPbdo6NnjreqUJe03nAfApvOxD0NX6SE5QZD3NUKBaU5mFfsYSkE1V6ly9uX0fzsapsr2AsLLlio3cfTMNMuvJUpeGE.rc_6d_5_kBIcBu1XZHqgP.6X6qGaBD5r_SIx7HPHU_XgvPiTFq57P7J1cN70jAP.KrmVbVWVKkSCKUXQz94w5GGcA5D.FIBT
                                                                              2025-04-11 14:33:07 UTC899INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 32 65 62 33 32 37 65 63 61 39 66 64 61 36 37 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61
                                                                              Data Ascii: ateElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=92eb327eca9fda67';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = loca
                                                                              2025-04-11 14:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.649722104.18.94.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:07 UTC603OUTGET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: script
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:07 UTC471INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:07 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 48123
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Fri, 04 Apr 2025 13:58:27 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb327efe1c7bc6-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:07 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                              Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                              Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                              Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                              Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                              Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                              Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                              Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                              2025-04-11 14:33:07 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                              Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.649723104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:08 UTC1833OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3974
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              cf-chl-ra: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Content-Type: text/plain;charset=UTF-8
                                                                              cf-chl: otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: */*
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:08 UTC3974OUTData Raw: 37 76 2d 4c 62 4c 46 4c 6c 4c 31 4c 4f 5a 54 79 5a 54 32 4c 24 33 48 56 55 64 42 24 5a 42 4c 54 4a 2d 51 54 33 4c 51 55 4f 4e 54 48 51 75 54 44 35 51 4c 4f 50 54 43 4c 5a 76 4f 6f 54 56 4c 2d 35 74 35 75 54 58 4a 36 58 50 54 24 24 52 44 54 76 71 54 54 6f 54 6c 24 54 64 62 72 55 4c 5a 4b 68 54 48 41 59 68 35 54 44 42 52 73 24 33 52 51 54 59 61 4b 45 65 54 6a 48 4f 34 38 6a 34 79 4c 4f 42 54 4d 4d 57 4a 4c 54 6b 4c 51 32 39 54 44 6b 74 68 74 77 78 75 54 62 32 64 54 54 45 41 43 62 45 2b 79 61 32 79 6b 38 46 36 79 4c 52 64 65 61 53 61 54 5a 37 7a 24 4a 76 54 2d 41 57 2b 56 2d 52 35 4d 57 37 36 62 62 57 49 74 24 52 79 72 33 52 37 54 77 6d 54 41 6b 74 39 53 24 54 68 58 24 33 30 77 48 56 4e 73 36 77 6e 4f 54 33 5a 69 68 53 54 58 24 54 6b 48 4a 2b 54 72 24 52 31
                                                                              Data Ascii: 7v-LbLFLlL1LOZTyZT2L$3HVUdB$ZBLTJ-QT3LQUONTHQuTD5QLOPTCLZvOoTVL-5t5uTXJ6XPT$$RDTvqTToTl$TdbrULZKhTHAYh5TDBRs$3RQTYaKEeTjHO48j4yLOBTMMWJLTkLQ29TDkthtwxuTb2dTTEACbE+ya2yk8F6yLRdeaSaTZ7z$JvT-AW+V-R5MW76bbWIt$Ryr3R7TwmTAkt9S$ThX$30wHVNs6wnOT3ZihSTX$TkHJ+Tr$R1
                                                                              2025-04-11 14:33:09 UTC866INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:08 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 16952
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32864f9e31d7-MIA
                                                                              Server: cloudflare
                                                                              Cf-Chl-Gen: kcO0aWaC8K8hORN4eNldX1GJVHjrwyV3l5mpBAxUO7k=$XQAovYAzpUlNloZ/vHBcYw==
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rm7VWsxEJPtdoYBVZSn0GqMvMWnl2WxbNTA1le%2BFc%2FTyyn2FgrVUb%2B45PqgROF2ScuKm1pWqdWaGoqgXcw1im9HYQ2g9ZO3B4WNmIVXqVrn75u%2FjDiYzWUcL7RKJx%2FJKItRkRdWqb%2BMQCkpGJilu"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120901&min_rtt=120843&rtt_var=25578&sent=8&recv=12&lost=0&retrans=0&sent_bytes=2833&recv_bytes=6423&delivery_rate=33365&cwnd=252&unsent_bytes=0&cid=a41bf4fd834c5046&ts=310&x=0"
                                                                              2025-04-11 14:33:09 UTC503INData Raw: 68 6d 4a 61 57 30 74 4b 58 6f 64 37 59 6d 61 4e 67 58 47 56 62 47 70 58 69 35 39 6f 6e 70 65 6a 62 46 71 6a 62 6e 75 6d 66 59 5a 35 65 33 79 50 6d 47 39 70 69 35 32 44 73 49 79 53 67 4a 57 70 72 34 5a 76 6b 35 43 2b 74 35 4b 50 77 37 79 54 70 36 6d 7a 78 37 79 39 6d 59 71 46 6d 59 6d 6b 73 37 57 31 30 38 6a 47 75 64 4b 73 74 4c 36 74 76 38 47 39 33 39 66 6a 30 38 47 30 35 74 76 44 75 63 57 39 76 73 2f 52 79 65 2f 6a 38 39 2f 4b 77 38 50 56 78 73 62 57 36 39 50 4c 32 66 50 64 7a 64 7a 7a 77 74 50 33 38 2b 58 56 35 64 33 65 33 65 6a 78 38 2b 48 69 34 2f 48 71 30 39 54 70 35 66 50 55 39 75 33 2b 37 2f 72 32 34 42 6a 31 39 51 45 59 49 66 59 47 2b 52 44 37 4c 79 51 44 41 68 45 55 4e 7a 4c 34 45 78 77 51 2f 50 30 79 4c 52 72 39 4d 78 41 37 48 44 41 31 49 76 73
                                                                              Data Ascii: hmJaW0tKXod7YmaNgXGVbGpXi59onpejbFqjbnumfYZ5e3yPmG9pi52DsIySgJWpr4Zvk5C+t5KPw7yTp6mzx7y9mYqFmYmks7W108jGudKstL6tv8G939fj08G05tvDucW9vs/Rye/j89/Kw8PVxsbW69PL2fPdzdzzwtP38+XV5d3e3ejx8+Hi4/Hq09Tp5fPU9u3+7/r24Bj19QEYIfYG+RD7LyQDAhEUNzL4ExwQ/P0yLRr9MxA7HDA1Ivs
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 5a 77 4f 4b 2f 41 74 6a 66 33 38 6b 4a 37 4e 30 41 2f 4f 37 67 33 51 6e 6e 35 76 58 59 44 41 2f 6c 39 69 45 4a 48 75 4c 38 32 77 4c 67 4a 51 58 39 48 41 63 73 41 50 77 45 2f 52 37 71 43 75 38 74 2f 67 51 4e 38 6a 51 35 47 53 6b 4d 46 66 37 34 2b 42 7a 39 4d 55 41 59 50 79 70 4a 4b 51 73 71 44 55 42 44 47 69 74 56 50 56 49 58 4d 52 41 32 46 56 6b 34 53 55 67 37 59 46 31 55 52 57 52 65 4e 54 77 38 4a 53 70 47 4f 57 30 2f 55 55 78 75 52 55 77 2b 51 55 78 77 4e 7a 4a 4b 56 56 68 71 50 32 47 42 66 44 31 54 68 6e 46 77 58 55 42 65 52 56 79 4b 64 6c 31 6b 5a 45 31 4b 61 47 42 76 68 58 68 6e 63 32 78 79 57 4a 56 6e 62 47 39 63 58 70 47 53 62 35 46 31 63 5a 69 5a 65 6e 57 73 72 71 2b 79 6b 47 6c 2b 6b 70 4f 41 6b 4a 56 78 74 5a 57 57 64 70 79 5a 6e 35 75 51 6e 35
                                                                              Data Ascii: ZwOK/Atjf38kJ7N0A/O7g3Qnn5vXYDA/l9iEJHuL82wLgJQX9HAcsAPwE/R7qCu8t/gQN8jQ5GSkMFf74+Bz9MUAYPypJKQsqDUBDGitVPVIXMRA2FVk4SUg7YF1URWReNTw8JSpGOW0/UUxuRUw+QUxwNzJKVVhqP2GBfD1ThnFwXUBeRVyKdl1kZE1KaGBvhXhnc2xyWJVnbG9cXpGSb5F1cZiZenWsrq+ykGl+kpOAkJVxtZWWdpyZn5uQn5
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 2b 74 34 47 2f 50 6a 69 43 73 37 38 35 67 37 54 41 65 6f 53 32 41 55 56 45 51 37 6f 38 68 72 68 2f 76 48 69 48 68 30 6a 39 67 41 6d 34 2f 63 6d 44 44 45 42 42 42 41 31 42 79 45 35 39 68 4c 33 4a 79 6a 36 50 55 49 31 4a 42 45 6a 4f 52 63 62 42 54 63 49 50 55 6b 6d 53 45 39 53 44 42 4d 52 50 30 30 6c 49 45 31 50 55 6c 52 52 4f 43 63 6f 56 56 64 65 4e 45 42 61 56 31 42 6a 52 30 4e 70 56 30 52 65 52 7a 31 53 59 6b 74 42 62 47 5a 50 52 54 4e 79 4d 6c 4a 75 55 31 30 38 66 59 4a 37 63 32 53 47 65 7a 74 30 5a 34 78 6a 54 49 52 75 5a 59 4a 79 69 35 46 76 53 57 70 72 67 35 47 4a 69 6c 69 55 61 58 65 69 66 70 75 68 6b 58 31 35 68 32 71 66 64 35 74 35 71 32 79 44 65 70 2b 72 62 47 35 31 71 34 4a 79 6d 58 4b 64 6e 61 79 51 66 72 36 39 70 58 65 43 6e 70 6d 78 73 37 32
                                                                              Data Ascii: +t4G/PjiCs785g7TAeoS2AUVEQ7o8hrh/vHiHh0j9gAm4/cmDDEBBBA1ByE59hL3Jyj6PUI1JBEjORcbBTcIPUkmSE9SDBMRP00lIE1PUlRROCcoVVdeNEBaV1BjR0NpV0ReRz1SYktBbGZPRTNyMlJuU108fYJ7c2SGezt0Z4xjTIRuZYJyi5FvSWprg5GJiliUaXeifpuhkX15h2qfd5t5q2yDep+rbG51q4JymXKdnayQfr69pXeCnpmxs72
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 67 6f 4a 43 77 34 51 44 66 50 69 34 78 45 54 47 75 2f 37 46 68 4d 4d 48 77 50 7a 48 2b 63 55 36 69 6e 6a 2b 76 76 2b 44 7a 44 77 49 79 63 6b 46 79 45 6d 4f 65 77 45 43 78 63 66 43 42 67 32 44 78 34 32 41 6b 4c 39 47 41 51 43 46 41 4d 6d 48 79 45 68 51 43 63 47 4e 53 38 70 4d 6b 30 55 47 6b 6c 4e 58 45 6b 72 4b 53 74 56 4c 53 31 57 4e 7a 4e 41 58 6a 64 47 58 79 70 71 4a 6b 41 73 4c 6b 56 43 5a 56 64 44 52 6d 73 33 61 30 6c 30 57 6b 70 2b 4f 31 52 31 55 58 4a 69 51 46 39 70 65 57 64 6e 62 34 78 34 66 30 78 52 59 6d 6c 67 68 57 65 52 6c 58 43 48 57 58 61 4b 66 56 70 77 62 46 36 6c 66 4b 43 65 64 35 65 6e 68 36 32 4d 6f 32 75 41 62 61 31 39 66 33 4e 32 6a 62 53 77 62 61 69 30 6a 37 43 54 66 4b 4a 36 77 62 57 66 6d 35 53 53 6b 35 2b 61 6c 35 62 42 71 70 79 71
                                                                              Data Ascii: goJCw4QDfPi4xETGu/7FhMMHwPzH+cU6inj+vv+DzDwIyckFyEmOewECxcfCBg2Dx42AkL9GAQCFAMmHyEhQCcGNS8pMk0UGklNXEkrKStVLS1WNzNAXjdGXypqJkAsLkVCZVdDRms3a0l0Wkp+O1R1UXJiQF9peWdnb4x4f0xRYmlghWeRlXCHWXaKfVpwbF6lfKCed5enh62Mo2uAba19f3N2jbSwbai0j7CTfKJ6wbWfm5SSk5+al5bBqpyq
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 67 56 46 64 73 49 31 68 33 5a 46 51 37 37 41 67 49 53 39 68 50 31 34 76 6f 48 39 53 48 73 4a 75 66 6b 2f 41 41 65 39 51 30 6f 4d 53 38 56 4c 2f 67 33 49 66 73 69 41 6b 45 34 4e 44 45 55 46 69 4d 31 4c 52 5a 42 47 79 34 64 55 45 45 6b 49 56 55 6c 53 77 38 58 4c 52 6b 6e 58 6c 68 42 45 30 4d 36 4d 7a 30 2b 5a 32 55 32 59 45 6b 39 59 55 35 51 4d 47 67 75 5a 30 78 70 56 32 4e 49 61 7a 56 6b 61 32 35 75 4d 56 52 65 67 45 4a 77 56 6f 51 2b 52 47 4e 63 61 6b 75 44 64 34 6c 6a 59 30 68 69 61 58 35 57 6a 6e 64 31 5a 33 68 72 64 6c 68 6f 64 58 70 5a 6b 58 56 37 6e 56 31 65 6c 34 4a 6b 71 58 69 4f 6c 35 47 6a 6b 34 6d 47 71 61 4b 46 6a 34 78 32 72 59 75 47 68 35 75 66 6a 35 71 6b 6e 59 2b 50 6d 35 54 41 74 33 32 38 79 62 7a 4a 79 4a 43 38 6b 34 72 42 79 36 6d 77 78
                                                                              Data Ascii: gVFdsI1h3ZFQ77AgIS9hP14voH9SHsJufk/AAe9Q0oMS8VL/g3IfsiAkE4NDEUFiM1LRZBGy4dUEEkIVUlSw8XLRknXlhBE0M6Mz0+Z2U2YEk9YU5QMGguZ0xpV2NIazVka25uMVRegEJwVoQ+RGNcakuDd4ljY0hiaX5Wjnd1Z3hrdlhodXpZkXV7nV1el4JkqXiOl5Gjk4mGqaKFj4x2rYuGh5ufj5qknY+Pm5TAt328ybzJyJC8k4rBy6mwx
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 31 36 78 58 67 41 77 48 69 47 50 51 67 43 68 33 31 4b 69 54 6d 2f 41 37 6f 36 52 59 6a 38 79 6b 31 45 6a 49 75 47 78 45 6e 2b 69 73 73 2f 67 41 2f 47 68 45 77 4e 52 67 37 4e 44 6b 73 50 7a 67 39 52 6b 73 31 4a 52 34 68 51 45 55 52 53 6a 4a 46 4c 31 64 66 53 6c 4e 4f 48 79 41 79 4a 6b 46 5a 4e 69 70 47 58 54 6f 75 53 32 45 2b 4d 6b 42 6c 51 6a 5a 46 55 7a 68 59 52 6c 6b 36 64 44 35 7a 51 58 5a 4e 55 48 35 47 58 58 74 7a 57 59 5a 2f 58 32 5a 66 66 46 2b 4c 54 5a 47 4c 62 6d 36 46 57 47 32 4f 62 31 61 62 59 46 4e 5a 6e 5a 57 52 6b 33 5a 39 6b 6d 6c 6e 70 34 68 39 68 47 35 37 69 71 56 78 71 6d 78 32 68 48 43 54 71 71 2b 33 73 35 52 35 77 61 4f 37 6a 5a 44 48 65 59 57 7a 77 4c 4f 55 77 63 47 50 78 73 58 48 77 73 72 4a 79 38 72 4f 7a 63 2f 53 31 4e 47 34 70 36
                                                                              Data Ascii: 16xXgAwHiGPQgCh31KiTm/A7o6RYj8yk1EjIuGxEn+iss/gA/GhEwNRg7NDksPzg9Rks1JR4hQEURSjJFL1dfSlNOHyAyJkFZNipGXTouS2E+MkBlQjZFUzhYRlk6dD5zQXZNUH5GXXtzWYZ/X2ZffF+LTZGLbm6FWG2Ob1abYFNZnZWRk3Z9kmlnp4h9hG57iqVxqmx2hHCTqq+3s5R5waO7jZDHeYWzwLOUwcGPxsXHwsrJy8rOzc/S1NG4p6
                                                                              2025-04-11 14:33:09 UTC107INData Raw: 39 50 62 78 43 41 33 6d 36 51 59 42 43 51 6f 72 4d 51 41 74 41 54 49 31 49 76 67 4c 50 52 6b 76 2f 51 38 55 41 54 51 33 44 68 39 4a 4d 53 49 67 4c 66 34 74 51 44 73 72 45 52 38 6e 54 6c 51 51 56 30 6b 73 54 79 6c 55 53 45 6c 54 46 31 6f 74 54 69 39 62 51 6b 45 33 49 30 6c 73 56 79 64 44 52 6d 56 48 59 55 46 74 52 45 5a
                                                                              Data Ascii: 9PbxCA3m6QYBCQorMQAtATI1IvgLPRkv/Q8UATQ3Dh9JMSIgLf4tQDsrER8nTlQQV0ksTylUSElTF1otTi9bQkE3I0lsVydDRmVHYUFtREZ
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 44 4d 48 52 61 54 6b 74 72 62 31 75 41 4f 55 39 58 66 6f 56 76 56 58 6c 72 66 31 70 36 64 6e 74 78 67 32 4f 48 63 34 56 6e 62 57 5a 55 65 6c 4b 5a 6a 6e 75 4a 6d 58 4b 68 63 33 78 2f 65 49 5a 6e 6e 33 75 70 66 33 2b 46 66 6f 53 61 63 71 71 54 6b 59 4f 55 68 35 4a 30 68 4a 47 57 64 61 32 52 6c 36 4e 35 64 72 4f 65 78 38 57 56 6d 36 6d 73 77 61 53 64 70 36 53 4f 73 36 4f 65 6e 37 4f 33 70 37 4b 38 74 61 72 4e 73 37 43 72 71 37 65 39 33 4c 2f 58 31 2b 58 6f 35 65 53 6d 32 39 2f 4c 38 4b 6d 2f 78 2b 37 31 33 38 58 70 32 2b 2f 4b 36 75 62 72 34 66 50 54 39 2b 50 31 31 39 33 57 78 4f 72 43 43 76 37 62 2b 65 66 67 41 2f 33 70 36 2f 49 49 44 4d 2f 73 35 51 66 6e 48 78 45 67 49 77 48 5a 44 51 50 65 38 41 59 44 34 52 63 72 43 51 73 62 41 66 73 4f 4a 43 4c 72 38 51
                                                                              Data Ascii: DMHRaTktrb1uAOU9XfoVvVXlrf1p6dntxg2OHc4VnbWZUelKZjnuJmXKhc3x/eIZnn3upf3+FfoSacqqTkYOUh5J0hJGWda2Rl6N5drOex8WVm6mswaSdp6SOs6Oen7O3p7K8tarNs7Crq7e93L/X1+Xo5eSm29/L8Km/x+7138Xp2+/K6ubr4fPT9+P1193WxOrCCv7b+efgA/3p6/IIDM/s5QfnHxEgIwHZDQPe8AYD4RcrCQsbAfsOJCLr8Q
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 63 58 56 4d 58 48 31 63 55 33 56 43 68 6c 2b 4c 66 59 70 65 67 49 6d 46 59 5a 43 4e 62 57 78 77 62 31 4e 75 55 4a 6d 61 62 34 39 2f 62 58 4a 73 58 6e 5a 38 66 34 52 33 67 34 4b 56 66 6e 75 62 61 6f 6c 2b 6a 59 2b 4b 67 72 57 41 69 49 69 43 65 34 36 47 6d 72 6d 59 6d 35 70 2b 6e 35 62 47 74 61 65 62 75 59 4b 70 6c 36 61 35 6e 5a 79 63 73 39 57 65 6a 62 53 6d 72 72 50 4a 73 62 62 4e 73 39 75 7a 75 74 58 64 75 64 57 76 71 4c 2f 44 34 65 6d 35 33 4f 33 75 77 2f 44 6c 33 63 66 41 38 63 33 50 31 4c 4c 36 79 50 33 31 76 74 4d 45 2b 64 6e 61 76 41 59 4a 33 66 6a 4b 34 4f 6b 41 34 2f 48 74 41 75 66 78 33 78 66 53 47 4f 76 78 30 76 66 35 44 52 34 68 39 69 49 45 4a 66 67 56 49 76 72 7a 41 79 4c 6c 41 43 45 65 49 67 49 79 37 67 45 4a 2f 68 6b 4a 42 54 6b 79 44 78 51
                                                                              Data Ascii: cXVMXH1cU3VChl+LfYpegImFYZCNbWxwb1NuUJmab49/bXJsXnZ8f4R3g4KVfnubaol+jY+KgrWAiIiCe46GmrmYm5p+n5bGtaebuYKpl6a5nZycs9WejbSmrrPJsbbNs9uzutXdudWvqL/D4em53O3uw/Dl3cfA8c3P1LL6yP31vtME+dnavAYJ3fjK4OkA4/HtAufx3xfSGOvx0vf5DR4h9iIEJfgVIvrzAyLlACEeIgIy7gEJ/hkJBTkyDxQ


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.649724104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:09 UTC1399OUTGET /favicon.ico HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:09 UTC1353INHTTP/1.1 403 Forbidden
                                                                              Date: Fri, 11 Apr 2025 14:33:09 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb3289187ce9f5-MIA
                                                                              Server: cloudflare
                                                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cf-Mitigated: challenge
                                                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                              Origin-Agent-Cluster: ?1
                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              Referrer-Policy: same-origin
                                                                              Server-Timing: chlray;desc="92eb3289187ce9f5"
                                                                              X-Content-Options: nosniff
                                                                              2025-04-11 14:33:09 UTC906INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 66 2d 43 68 6c 2d 4f 75 74 3a 20 67 6c 6b 53 73 54 4a 62 4a 7a 39 7a 58 6c 33 4e 6d 45 57 41 4e 75 4e 77 6d 6f 54 61 63 61 76 41 2f 37 47 72 43 51 4a 43 68 59 5a 79 44 48 72 78 30 45 39 41 61 2b 33 64 30 54 75 4f 4b 52 62 38 72 45 70 64 4f 38 56 54 6a 48 37 6e 6c 67 65 48 52 37 42 45 69 61 58 41 2b 2f 6e 48 32 7a 43 38 33 4d 33 4c 64 58 41 4f 65 39 59 3d 24 44 51 63 6a 59 78 65 4d 4a 64 46 48 69 62 4a 6f 47 62 4f 72 34 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68
                                                                              Data Ascii: X-Frame-Options: SAMEORIGINCf-Chl-Out: glkSsTJbJz9zXl3NmEWANuNwmoTacavA/7GrCQJChYZyDHrx0E9Aa+3d0TuOKRb8rEpdO8VTjH7nlgeHR7BEiaXA+/nH2zC83M3LdXAOe9Y=$DQcjYxeMJdFHibJoGbOr4Q==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-ch
                                                                              2025-04-11 14:33:09 UTC479INData Raw: 31 37 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                              Data Ascii: 178b<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66
                                                                              Data Ascii: nt,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-lef
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 65 72 69 6a 69 67 6f 62 69 77 75 74 2e 70 6f 6c 65 74 6f 66 75 74 69 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 32 65 62 33 32 38 39 31 38 37 63 65 39 66 35 27
                                                                              Data Ascii: ><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "kerijigobiwut.poletofuti.com",cType: 'managed',cRay: '92eb3289187ce9f5'
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 5f 79 35 44 64 39 76 38 58 32 57 71 55 74 76 5f 74 73 35 6e 36 6f 45 6f 34 31 66 32 75 39 71 46 54 62 55 4b 6f 4e 52 55 4b 52 53 30 6e 73 36 42 2e 45 75 46 2e 4d 4f 53 77 6c 33 68 45 4e 56 49 52 34 55 35 70 63 77 55 52 6e 47 7a 38 73 5f 32 32 6e 44 41 55 75 53 70 72 59 77 6a 74 5f 72 6e 37 4b 67 6b 4a 67 58 4e 4c 2e 4c 4d 49 31 5f 76 6d 47 6f 57 6d 38 53 54 41 74 34 6c 38 4f 74 6a 4c 74 57 34 79 39 50 5f 34 38 7a 47 7a 67 58 72 32 71 56 55 38 70 45 6f 63 50 6e 6b 48 6e 36 4c 41 30 43 6d 65 2e 55 4b 2e 44 66 44 4c 46 35 42 6a 78 5f 71 33 54 52 45 5a 68 30 55 79 43 74 65 73 76 55 6d 71 33 70 54 34 54 6b 7a 53 4d 44 4c 4e 62 48 46 70 79 2e 71 30 6d 6a 68 4e 6f 4f 54 2e 64 55 66 2e 72 6f 64 69 46 79 72 42 67 61 66 77 53 62 68 33 2e 4d 59 62 61 45 59 6a 72 68
                                                                              Data Ascii: _y5Dd9v8X2WqUtv_ts5n6oEo41f2u9qFTbUKoNRUKRS0ns6B.EuF.MOSwl3hENVIR4U5pcwURnGz8s_22nDAUuSprYwjt_rn7KgkJgXNL.LMI1_vmGoWm8STAt4l8OtjLtW4y9P_48zGzgXr2qVU8pEocPnkHn6LA0Cme.UK.DfDLF5Bjx_q3TREZh0UyCtesvUmq3pT4TkzSMDLNbHFpy.q0mjhNoOT.dUf.rodiFyrBgafwSbh3.MYbaEYjrh
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 63 72 4d 72 63 6d 51 59 5f 65 71 46 65 71 52 57 52 4f 4d 56 70 78 5f 51 32 6b 51 4b 68 2e 64 6b 46 5f 7a 67 6a 6d 33 78 42 6f 35 33 4c 6e 38 66 51 62 63 43 59 67 62 70 5f 49 43 53 48 73 5a 78 42 52 45 6d 74 77 4f 36 39 59 58 53 32 55 74 74 6b 2e 32 68 77 68 71 39 7a 35 56 58 6a 41 53 73 4d 38 77 4b 67 64 36 50 65 66 34 33 7a 72 6a 41 41 35 43 68 6f 4d 6d 31 54 57 72 30 75 37 31 77 30 73 42 36 52 71 48 45 4a 6b 70 49 47 67 76 6e 5a 30 71 32 58 74 78 4f 68 77 71 73 79 6f 6b 7a 30 6f 43 77 74 76 35 32 67 4d 56 62 51 36 33 43 4d 6d 48 36 4c 46 72 6e 69 38 54 62 39 48 49 37 57 5a 74 37 31 52 51 71 78 2e 4f 41 67 6b 5f 6a 47 31 35 48 6e 34 72 36 69 46 53 47 5f 55 61 66 36 4e 33 70 33 77 42 4b 69 4e 62 6b 70 36 49 32 46 52 68 4e 41 47 71 78 33 63 74 67 2e 77 50
                                                                              Data Ascii: crMrcmQY_eqFeqRWROMVpx_Q2kQKh.dkF_zgjm3xBo53Ln8fQbcCYgbp_ICSHsZxBREmtwO69YXS2Uttk.2hwhq9z5VXjASsM8wKgd6Pef43zrjAA5ChoMm1TWr0u71w0sB6RqHEJkpIGgvnZ0q2XtxOhwqsyokz0oCwtv52gMVbQ63CMmH6LFrni8Tb9HI7WZt71RQqx.OAgk_jG15Hn4r6iFSG_Uaf6N3p3wBKiNbkp6I2FRhNAGqx3ctg.wP
                                                                              2025-04-11 14:33:09 UTC80INData Raw: 4a 39 6c 6a 4e 5a 37 73 35 6b 51 56 4b 34 34 6c 76 32 69 77 4f 72 46 32 6a 62 4d 54 6d 32 71 32 61 4c 37 57 4c 37 59 65 54 57 42 76 6c 4a 75 7a 4d 36 6a 38 75 78 31 6b 5a 5f 5f 6b 74 57 51 71 5f 39 50 4e 65 62 76 63 34 65 68 67 4b 39 0d 0a
                                                                              Data Ascii: J9ljNZ7s5kQVK44lv2iwOrF2jbMTm2q2aL7WL7YeTWBvlJuzM6j8ux1kZ__ktWQq_9PNebvc4ehgK9
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 38 37 35 0d 0a 74 4e 46 48 36 71 69 46 6b 5a 42 66 76 32 67 4a 43 30 35 4a 72 44 35 53 2e 44 41 31 32 57 61 35 4e 4f 4e 36 51 46 71 6e 6f 4b 45 79 52 61 73 41 33 72 65 61 52 52 66 4d 68 32 4e 32 47 33 52 6c 6b 72 37 67 32 52 6b 51 54 4c 72 54 45 48 77 63 37 73 5f 6b 55 62 77 77 49 4c 45 53 39 32 78 50 5a 61 6e 54 30 39 6d 34 44 4d 35 61 74 77 71 56 6a 66 35 53 50 35 75 39 79 4d 48 50 73 71 35 33 46 6b 44 32 73 71 70 6f 4c 64 54 34 6d 35 4c 6b 4d 71 37 72 4d 57 58 44 6c 48 43 45 64 62 63 76 4a 62 79 6e 61 6e 53 6e 4b 57 53 59 4f 49 37 6d 78 65 4c 6f 6c 6a 31 72 64 4d 6b 4c 50 7a 63 72 64 2e 6a 66 4d 77 6c 74 79 53 35 57 72 5f 6e 6a 7a 54 79 56 79 36 72 47 51 71 4c 37 67 5f 30 7a 75 71 51 4c 33 45 56 34 36 37 77 78 45 64 67 4e 53 66 43 6e 36 59 70 5a 38 4d
                                                                              Data Ascii: 875tNFH6qiFkZBfv2gJC05JrD5S.DA12Wa5NON6QFqnoKEyRasA3reaRRfMh2N2G3Rlkr7g2RkQTLrTEHwc7s_kUbwwILES92xPZanT09m4DM5atwqVjf5SP5u9yMHPsq53FkD2sqpoLdT4m5LkMq7rMWXDlHCEdbcvJbynanSnKWSYOI7mxeLolj1rdMkLPzcrd.jfMwltyS5Wr_njzTyVy6rGQqL7g_0zuqQL3EV467wxEdgNSfCn6YpZ8M
                                                                              2025-04-11 14:33:09 UTC803INData Raw: 33 32 38 39 31 38 37 63 65 39 66 35 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e
                                                                              Data Ascii: 3289187ce9f5';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.
                                                                              2025-04-11 14:33:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.649725104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:09 UTC826OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: iframe
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:09 UTC1297INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:09 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 27875
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              content-security-policy: default-src 'none'; script-src 'nonce-EHqE1dDDXu6yNlUH' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              origin-agent-cluster: ?1
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              2025-04-11 14:33:09 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                              Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                              2025-04-11 14:33:09 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 45 48 71 45 31 64 44 44 58 75 36 79 4e 6c 55 48 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-EHqE1dDDXu6yNlUH&#x27; &#x27;unsafe-
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                              Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                                                              Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                              Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                                                              Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                                                              Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                                                              Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                                                              Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                                                              2025-04-11 14:33:09 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                                                              Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.649726172.67.206.74433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:09 UTC641OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:10 UTC1007INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 11 Apr 2025 14:33:10 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              Cf-Ray: 92eb328e4bc06dad-MIA
                                                                              Server: cloudflare
                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Cf-Chl-Out: 1nBKQW9DUlampsNuG99gRmB2gH9rkivFtcH+2ZJ3dVYkYyEJmfgRFZ5teoGl6myORi/IH6BZDm/oEOnEJRLZWQ==$xJDDxVrfcD6CBGmREPZsFg==
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TJMBMQm5s1HRL35nkFf66KrmGLnuToa6crxqwx%2F2GU2YMsPI8X61ah3VaqPrkinr7kyOtuMvIvKGrgbzng9U%2F5vdRGtK%2BqswgrdTPkpDmC%2BF8%2BCJZERidFOeeNG%2BvrKfV2lb0Tn6UYZMWU91tcV%2B"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=126377&min_rtt=125799&rtt_var=27138&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1213&delivery_rate=32095&cwnd=252&unsent_bytes=0&cid=c64683d15487d34b&ts=322&x=0"
                                                                              2025-04-11 14:33:10 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                              Data Ascii: {"err":100280}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.649727104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:10 UTC773OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92eb328b2adbbf64&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:10 UTC331INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:10 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 118369
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb328ec80abfa1-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:10 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                                                              Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c
                                                                              Data Ascii: 0or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","human_button_text":"Verify%20you%20are%20human","turnstile_success":"Success%21","turnstile_feedback_report":"Having%20trouble%3F",
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 55 2c 65 59 2c 65 5a 2c 66 30 2c 66 34 2c 66 35 2c 66 36 2c 66 39 2c 66 63 2c 66 65 2c 66 66 2c 66 67 2c 66 75 2c
                                                                              Data Ascii: %3C%2Fa%3E%20if%20the%20issue%20persists."},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eU,eY,eZ,f0,f4,f5,f6,f9,fc,fe,ff,fg,fu,
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 5d 3d 27 6f 27 2c 65 5a 5b 67 4c 28 36 35 30 29 5d 3d 27 73 27 2c 65 5a 5b 67 4c 28 39 30 36 29 5d 3d 27 75 27 2c 65 5a 5b 67 4c 28 33 39 32 29 5d 3d 27 7a 27 2c 65 5a 5b 67 4c 28 33 33 39 29 5d 3d 27 6e 27 2c 65 5a 5b 67 4c 28 35 33 30 29 5d 3d 27 49 27 2c 65 5a 5b 67 4c 28 31 36 36 34 29 5d 3d 27 62 27 2c 66 30 3d 65 5a 2c 65 4d 5b 67 4c 28 38 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 6d 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 6d 3d 67 4c 2c 6f 3d 7b 27 74 52 74 4a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 62 76 55 4b 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 45 55 79 78 61 27 3a 66 75
                                                                              Data Ascii: ]='o',eZ[gL(650)]='s',eZ[gL(906)]='u',eZ[gL(392)]='z',eZ[gL(339)]='n',eZ[gL(530)]='I',eZ[gL(1664)]='b',f0=eZ,eM[gL(863)]=function(g,h,i,j,hm,o,x,B,C,D,E,F){if(hm=gL,o={'tRtJo':function(G,H){return G<H},'bvUKn':function(G,H,I,J){return G(H,I,J)},'EUyxa':fu
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 5d 5b 68 6f 28 31 35 37 35 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 6f 28 38 38 38 29 5d 28 66 35 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 6f 28 37 37 32 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 68 6f 28 31 37 36 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 68 70 29 7b 72 65 74 75 72 6e 20 68 70 3d 68 6f 2c 69 5b 68 70 28 31 36 39 33 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 66 36 3d 66 75 6e 63 74 69 6f 6e 28 68 71 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 71 3d 67 4c 2c 64 3d 7b 27 54 72 73 64 77 27 3a 68 71 28 39 32 31 29 2c 27 43 56 4f 73 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                              Data Ascii: ][ho(1575)](h[j[k]][m])&&(i[ho(888)](f5,h[j[k]][m])||g[l][ho(772)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][ho(1764)](function(n,hp){return hp=ho,i[hp(1693)]('o.',n)})},f6=function(hq,d,e,f,g){return hq=gL,d={'Trsdw':hq(921),'CVOsx':function(h,i){return
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 71 28 31 31 33 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 72 29 7b 72 65 74 75 72 6e 20 68 72 3d 62 2c 68 72 28 31 32 32 33 29 5b 68 72 28 33 33 35 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 73 2c 4f 2c 50 2c 51 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 68 73 3d 68 71 2c 68 73 28 31 36 30 33 29 3d 3d 3d 64 5b 68 73 28 31 34 37 34 29 5d 29 4f 3d 7b 7d 2c 4f 5b 68 73 28 31 37 36 32 29 5d 3d 68 73 28 39
                                                                              Data Ascii: z':function(h,i){return h+i}},e=String[hq(1138)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,hr){return hr=b,hr(1223)[hr(335)](i)})},'g':function(i,j,o,hs,O,P,Q,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(hs=hq,hs(1603)===d[hs(1474)])O={},O[hs(1762)]=hs(9
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 4f 62 6a 65 63 74 5b 68 73 28 37 38 32 29 5d 5b 68 73 28 37 30 36 29 5d 5b 68 73 28 35 35 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 73 28 31 33 32 30 29 5d 28 30 29 29 7b 69 66 28 64 5b 68 73 28 37 34 32 29 5d 3d 3d 3d 64 5b 68 73 28 31 35 35 32 29 5d 29 4d 5b 68 73 28 31 36 32 34 29 5d 5b 68 73 28 37 37 37 29 5d 3d 68 73 28 37 38 31 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 73 28 31 35 37 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 68 73 28 31 32 39 38 29 5d 28 49 2c 64 5b 68 73 28 31 31 32 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 73 28 37 37 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 73 28 31 33 32 30 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d
                                                                              Data Ascii: Object[hs(782)][hs(706)][hs(550)](B,C)){if(256>C[hs(1320)](0)){if(d[hs(742)]===d[hs(1552)])M[hs(1624)][hs(777)]=hs(781);else{for(s=0;d[hs(1574)](s,F);H<<=1,d[hs(1298)](I,d[hs(1125)](j,1))?(I=0,G[hs(772)](o(H)),H=0):I++,s++);for(M=C[hs(1320)](0),s=0;8>s;H=
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 4f 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 76 28 31 35 36 30 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 64 5b 68 76 28 37 35 36 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 4f 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 50 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 76 28 31 35 36 30 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 64 5b 68 76 28 36 30 32 29 5d 28 49 2c 4e 29 3b 4f 3d 4b 26
                                                                              Data Ascii: )](J,K),K>>=1,0==K&&(K=o,J=s(L++)),M|=I*(0<O?1:0),I<<=1);switch(M){case 0:for(M=0,N=Math[hv(1560)](2,8),I=1;N!=I;O=d[hv(756)](J,K),K>>=1,0==K&&(K=o,J=s(L++)),M|=I*(0<O?1:0),I<<=1);P=e(M);break;case 1:for(M=0,N=Math[hv(1560)](2,16),I=1;d[hv(602)](I,N);O=K&
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 65 4d 5b 68 77 28 31 35 36 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 78 2c 68 2c 6a 2c 6b 29 7b 28 68 78 3d 68 77 2c 68 3d 7b 27 43 4d 58 4c 77 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 65 5b 68 78 28 31 31 31 31 29 5d 28 65 5b 68 78 28 38 34 34 29 5d 2c 68 78 28 34 39 33 29 29 29 3f 28 65 4d 5b 68 78 28 31 36 31 38 29 5d 5b 68 78 28 31 34 30 36 29 5d 28 29 2c 65 4d 5b 68 78 28 31 36 31 38 29 5d 5b 68 78 28 31 35 35 36 29 5d 28 29 2c 65 4d 5b 68 78 28 31 30 31 35 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 78 28 35 38 34 29 5d 5b 68 78 28 38 34 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 78 28 37 33 32 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 78 28 38 32 31 29 5d 5b 68 78 28 37 30 34 29 5d 2c 27
                                                                              Data Ascii: eM[hw(1564)](function(hx,h,j,k){(hx=hw,h={'CMXLw':function(i,j){return i(j)}},e[hx(1111)](e[hx(844)],hx(493)))?(eM[hx(1618)][hx(1406)](),eM[hx(1618)][hx(1556)](),eM[hx(1015)]=!![],eM[hx(584)][hx(849)]({'source':e[hx(732)],'widgetId':eM[hx(821)][hx(704)],'
                                                                              2025-04-11 14:33:10 UTC1369INData Raw: 6e 2c 76 3d 4a 53 4f 4e 5b 68 79 28 31 37 32 38 29 5d 28 73 29 2c 6f 5b 68 79 28 35 34 35 29 5d 28 66 36 5b 68 79 28 39 30 32 29 5d 28 76 29 29 7d 63 61 74 63 68 28 42 29 7b 7d 7d 2c 65 4d 5b 67 4c 28 31 36 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 7a 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6f 2c 73 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 68 7a 3d 67 4c 2c 65 3d 7b 27 7a 4d 72 54 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 42 73 70 4c 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 76 6c 69 58 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 7c 6f 7d 2c 27 52 47 62 56 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e
                                                                              Data Ascii: n,v=JSON[hy(1728)](s),o[hy(545)](f6[hy(902)](v))}catch(B){}},eM[gL(1645)]=function(d,hz,e,f,g,h,i,o,s,j,k,l,m){if(hz=gL,e={'zMrTU':function(n,o){return n+o},'BspLn':function(n,o){return o^n},'vliXR':function(n,o){return n|o},'RGbVf':function(n,o){return n


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.649728104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:10 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:10 UTC240INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:10 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb328ecf48b060-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.649729104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:10 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:10 UTC240INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:10 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb3292abb5e58e-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.649730104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:10 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 4777
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              Content-Type: text/plain;charset=UTF-8
                                                                              cf-chl: 6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL
                                                                              cf-chl-ra: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:10 UTC4777OUTData Raw: 50 64 48 6b 53 6b 75 6b 72 6b 73 6b 65 44 2d 6f 44 2d 37 6b 44 62 65 36 7a 67 44 53 2d 7a 2d 76 52 62 46 6a 57 2d 4c 69 44 2d 36 57 44 51 78 4a 2d 65 74 24 2d 53 79 52 57 78 30 2d 50 62 78 68 78 6e 2d 53 36 78 53 35 7a 2d 2b 78 4d 54 73 42 2b 78 78 2d 69 52 74 63 58 65 2d 46 61 6c 2d 54 37 53 48 72 65 2d 7a 57 2d 45 2d 35 37 62 4b 75 67 4d 35 36 6a 63 63 2d 63 48 45 2d 48 6b 44 68 4e 66 6f 57 78 36 72 41 62 77 4a 55 70 2d 6e 47 75 71 57 73 64 51 2d 46 36 69 2d 6b 78 74 4f 2d 44 6a 76 69 48 51 2d 50 79 6c 2d 78 35 51 2d 54 36 63 52 58 46 5a 7a 6b 37 44 56 6b 52 53 6e 2d 78 53 61 4b 79 6c 2d 69 66 33 42 2d 44 63 2d 54 63 56 72 46 56 6c 68 6b 2d 34 2d 63 64 49 6d 6b 78 52 49 2d 44 31 33 6d 35 51 51 53 4a 6b 2d 65 66 45 68 73 78 5a 5a 5a 50 6c 50 2d 78 31 63
                                                                              Data Ascii: PdHkSkukrkskeD-oD-7kDbe6zgDS-z-vRbFjW-LiD-6WDQxJ-et$-SyRWx0-Pbxhxn-S6xS5z-+xMTsB+xx-iRtcXe-Fal-T7SHre-zW-E-57bKugM56jcc-cHE-HkDhNfoWx6rAbwJUp-nGuqWsdQ-F6i-kxtO-DjviHQ-Pyl-x5Q-T6cRXFZzk7DVkRSn-xSaKyl-if3B-Dc-TcVrFVlhk-4-cdImkxRI-D13m5QQSJk-efEhsxZZZPlP-x1c
                                                                              2025-04-11 14:33:11 UTC1051INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:11 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 227744
                                                                              Connection: close
                                                                              cf-chl-gen: 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$sAHjQkEYWnN1sLbNFLdMfw==
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32930bd57bb4-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:11 UTC318INData Raw: 6c 4c 6c 2f 78 4a 43 42 6b 36 43 6f 68 72 2b 35 7a 36 47 38 6a 38 75 52 70 4b 33 4c 71 59 7a 51 71 61 7a 4b 6d 61 72 57 6d 37 44 41 74 4c 4c 46 70 4c 37 4b 79 74 54 59 36 36 69 77 79 4c 48 42 38 4e 58 4f 32 4c 43 32 37 4e 7a 4c 2f 64 2f 4b 7a 2f 59 41 7a 2f 6a 53 38 50 4d 46 33 41 50 42 43 4f 44 41 78 67 76 36 42 4f 44 74 35 68 4c 32 36 74 58 55 37 42 6a 78 35 2b 73 56 46 51 30 52 4a 50 6a 63 2b 69 51 54 35 50 67 71 4a 77 6a 37 49 67 38 64 48 69 62 30 4e 41 59 71 2b 44 67 45 4f 67 37 77 39 54 30 56 48 42 41 32 45 7a 46 42 51 42 34 2f 41 30 77 35 4a 43 4d 78 4d 42 35 53 4b 42 55 78 4c 79 52 4d 55 6a 51 6c 48 42 59 78 46 79 6f 77 4d 30 35 52 56 44 78 71 4b 6d 52 4e 62 6a 5a 4b 53 43 68 65 62 6c 41 7a 4c 7a 4e 78 54 55 5a 51 50 46 52 56 52 33 31 42 62 33 31
                                                                              Data Ascii: lLl/xJCBk6Cohr+5z6G8j8uRpK3LqYzQqazKmarWm7DAtLLFpL7KytTY66iwyLHB8NXO2LC27NzL/d/Kz/YAz/jS8PMF3APBCODAxgv6BODt5hL26tXU7Bjx5+sVFQ0RJPjc+iQT5PgqJwj7Ig8dHib0NAYq+DgEOg7w9T0VHBA2EzFBQB4/A0w5JCMxMB5SKBUxLyRMUjQlHBYxFyowM05RVDxqKmRNbjZKSCheblAzLzNxTUZQPFRVR31Bb31
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 32 70 71 47 35 2f 71 37 61 4d 64 59 61 36 74 35 61 4b 74 37 7a 41 6a 73 58 41 6d 70 6e 44 67 61 4b 74 6d 5a 75 4b 6e 70 6d 2b 6a 59 61 66 78 4b 69 6e 6f 39 65 78 6c 4a 6d 76 6d 74 47 2f 77 36 37 50 7a 37 62 50 73 39 4f 6c 31 62 65 6c 34 65 4b 77 76 71 71 71 35 64 57 76 7a 4e 6e 72 7a 37 6a 4c 36 2f 54 6e 79 50 43 38 31 38 2b 39 2b 66 72 49 31 73 4c 43 2f 65 33 48 35 4f 34 45 35 38 73 50 41 4e 41 41 36 77 67 54 45 65 58 54 32 41 6b 57 46 52 62 72 47 78 2f 6c 47 43 4d 70 4a 41 50 36 4c 67 4d 6a 2b 2b 6b 79 2f 43 76 72 4e 50 45 7a 42 41 4d 35 50 66 77 39 45 43 41 68 44 45 4d 31 4a 76 34 77 49 51 51 70 53 30 34 35 52 55 77 62 53 6a 30 6a 43 30 46 54 52 44 63 32 4a 54 4a 65 58 6a 45 67 4c 42 6f 62 56 79 55 7a 48 32 5a 54 53 6c 39 42 53 32 42 45 4b 47 74 63 4c
                                                                              Data Ascii: 2pqG5/q7aMdYa6t5aKt7zAjsXAmpnDgaKtmZuKnpm+jYafxKino9exlJmvmtG/w67Pz7bPs9Ol1bel4eKwvqqq5dWvzNnrz7jL6/TnyPC818+9+frI1sLC/e3H5O4E58sPANAA6wgTEeXT2AkWFRbrGx/lGCMpJAP6LgMj++ky/CvrNPEzBAM5Pfw9ECAhDEM1Jv4wIQQpS045RUwbSj0jC0FTRDc2JTJeXjEgLBobVyUzH2ZTSl9BS2BEKGtcL
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 51 68 33 71 61 64 36 65 37 65 4a 69 50 67 4b 4a 2f 72 38 57 41 6f 4a 65 47 79 5a 6e 48 6e 4d 37 51 73 36 32 7a 73 36 79 50 77 63 58 4a 71 71 76 4b 30 61 79 65 75 39 47 62 35 63 58 53 78 4e 6e 54 30 38 69 33 79 63 76 4d 75 38 33 4f 70 71 2f 52 38 64 44 34 79 38 54 62 7a 2f 6a 6e 75 66 54 72 41 63 4b 38 75 4e 67 41 33 39 72 69 36 4e 6e 62 7a 51 7a 5a 45 4e 45 50 33 39 34 4b 45 42 67 49 32 39 4d 55 30 42 6e 37 46 66 72 39 31 67 34 51 35 77 6b 55 33 42 67 4a 43 76 66 73 43 53 67 72 42 75 59 74 4e 41 38 56 4d 78 59 5a 4d 51 6b 4e 44 6a 5a 44 49 79 49 58 47 53 59 52 42 54 4e 41 4a 55 63 35 4c 30 68 50 53 69 4d 4f 4e 6c 59 76 49 43 49 51 55 46 30 54 53 46 56 4b 56 53 41 30 4c 56 52 69 59 6c 4e 64 59 32 59 33 58 45 51 38 57 32 56 73 50 53 70 6f 61 69 39 44 61 45
                                                                              Data Ascii: Qh3qad6e7eJiPgKJ/r8WAoJeGyZnHnM7Qs62zs6yPwcXJqqvK0ayeu9Gb5cXSxNnT08i3ycvMu83Opq/R8dD4y8Tbz/jnufTrAcK8uNgA39ri6NnbzQzZENEP394KEBgI29MU0Bn7Ffr91g4Q5wkU3BgJCvfsCSgrBuYtNA8VMxYZMQkNDjZDIyIXGSYRBTNAJUc5L0hPSiMONlYvICIQUF0TSFVKVSA0LVRiYlNdY2Y3XEQ8W2VsPSpoai9DaE
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 6f 71 4b 36 6e 71 4e 39 74 35 35 37 69 4d 6d 45 74 36 44 45 6e 61 61 6d 70 36 4f 66 72 35 50 41 6c 62 44 46 75 38 58 4b 79 4c 32 54 33 72 62 64 34 61 2b 6b 30 36 4f 34 76 37 69 34 72 74 76 63 78 72 37 50 73 63 7a 53 77 36 72 54 31 64 54 4a 78 64 53 35 2b 76 7a 75 2b 39 4c 52 42 51 58 32 39 4e 58 61 78 67 37 58 7a 76 7a 69 36 77 72 38 35 42 59 51 43 2f 72 4d 37 66 51 4d 45 66 54 64 44 2f 6e 6a 38 77 2f 38 41 77 44 6e 2f 75 45 69 35 52 73 70 37 75 6f 66 4d 52 49 43 43 7a 6b 55 4c 52 4d 79 2b 79 6e 39 4c 55 49 71 2b 6a 38 39 49 69 55 33 4f 78 67 59 4b 55 55 32 51 52 42 4a 4b 6c 4d 6d 52 41 67 74 54 42 49 51 46 53 6f 64 4b 56 45 57 4e 31 67 32 56 55 52 67 50 30 42 43 49 69 68 62 4e 6b 56 68 53 54 35 47 50 44 52 44 50 6a 39 55 54 48 59 74 65 46 31 4e 53 30 34
                                                                              Data Ascii: oqK6nqN9t557iMmEt6DEnaamp6Ofr5PAlbDFu8XKyL2T3rbd4a+k06O4v7i4rtvcxr7PsczSw6rT1dTJxdS5+vzu+9LRBQX29NXaxg7Xzvzi6wr85BYQC/rM7fQMEfTdD/nj8w/8AwDn/uEi5Rsp7uofMRICCzkULRMy+yn9LUIq+j89IiU3OxgYKUU2QRBJKlMmRAgtTBIQFSodKVEWN1g2VURgP0BCIihbNkVhST5GPDRDPj9UTHYteF1NS04
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 73 61 6d 68 62 36 6e 76 6f 32 4f 75 4a 36 4e 78 71 6d 4f 6c 64 47 67 6f 37 57 6e 74 70 69 57 31 4d 47 58 32 63 37 56 74 39 6e 6d 32 63 66 56 34 4b 76 6c 31 36 32 6d 33 64 75 71 7a 64 43 6f 32 4c 4c 57 75 76 43 37 39 65 65 39 74 75 79 30 37 2b 50 68 7a 38 54 38 2b 77 50 6c 79 77 62 45 38 4f 2f 77 36 78 4d 46 39 63 34 45 38 4e 62 6e 47 78 59 47 2f 65 7a 35 43 75 37 6a 47 66 7a 6c 48 2f 50 39 48 68 6a 39 43 51 51 74 42 50 6e 36 4c 66 41 67 4d 77 30 58 38 69 6a 30 4e 44 77 73 41 50 6b 34 39 42 38 61 4f 6b 55 6c 46 41 4d 5a 4b 53 55 4a 4b 6b 73 77 4d 30 73 4f 4c 52 45 79 53 7a 67 37 55 78 49 31 47 54 70 4d 48 44 68 5a 50 68 73 76 56 6a 56 4b 52 69 56 46 5a 43 63 36 50 56 6c 71 62 57 46 68 51 58 68 50 5a 55 5a 47 55 32 6c 4b 58 46 70 38 57 47 46 75 57 57 57 43
                                                                              Data Ascii: samhb6nvo2OuJ6NxqmOldGgo7WntpiW1MGX2c7Vt9nm2cfV4Kvl162m3duqzdCo2LLWuvC79ee9tuy07+Phz8T8+wPlywbE8O/w6xMF9c4E8NbnGxYG/ez5Cu7jGfzlH/P9Hhj9CQQtBPn6LfAgMw0X8ij0NDwsAPk49B8aOkUlFAMZKSUJKkswM0sOLREySzg7UxI1GTpMHDhZPhsvVjVKRiVFZCc6PVlqbWFhQXhPZUZGU2lKXFp8WGFuWWWC
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 2f 49 7a 59 4f 4a 78 62 2b 6c 6e 6f 6d 78 6b 70 57 72 71 64 43 51 74 4d 44 54 74 35 2f 68 30 38 54 6e 73 74 6e 72 31 62 65 6d 78 37 6a 62 72 74 2b 2f 78 37 2b 7a 73 74 66 5a 36 73 7a 6d 2b 4d 79 35 75 2f 6a 38 42 66 50 57 76 51 62 61 79 66 62 46 43 74 59 4d 37 76 6e 51 36 65 49 50 31 65 6a 74 43 65 58 70 44 4f 76 6d 43 79 44 58 33 66 50 5a 32 2b 4d 47 47 68 34 46 41 4f 63 5a 47 67 54 6f 45 4f 38 66 45 44 4d 55 41 77 55 51 2b 50 4d 50 45 7a 6b 74 46 79 45 6a 48 79 34 59 42 44 41 6a 50 42 6f 44 50 55 41 46 4a 52 77 4e 4c 77 77 38 55 67 30 74 4a 42 4e 57 4a 6c 51 70 57 31 31 41 4f 6b 42 41 4f 52 78 4f 55 6c 68 6a 58 6b 6c 67 4f 53 74 49 58 69 68 79 55 6c 39 52 5a 6d 42 68 57 54 41 35 53 31 45 35 53 57 74 71 51 6c 70 32 55 54 68 66 52 6b 6d 48 56 6d 5a 2f 61
                                                                              Data Ascii: /IzYOJxb+lnomxkpWrqdCQtMDTt5/h08Tnstnr1bemx7jbrt+/x7+zstfZ6szm+My5u/j8BfPWvQbayfbFCtYM7vnQ6eIP1ejtCeXpDOvmCyDX3fPZ2+MGGh4FAOcZGgToEO8fEDMUAwUQ+PMPEzktFyEjHy4YBDAjPBoDPUAFJRwNLww8Ug0tJBNWJlQpW11AOkBAORxOUlhjXklgOStIXihyUl9RZmBhWTA5S1E5SWtqQlp2UThfRkmHVmZ/a
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 6a 70 63 47 6d 6b 4e 76 46 72 64 36 6d 6c 62 69 76 31 39 36 32 30 37 62 54 70 64 4c 56 74 4f 6d 35 76 4e 72 71 36 38 62 6d 71 2b 66 74 71 65 37 58 36 38 7a 36 31 2b 76 59 75 38 7a 67 32 2f 62 51 30 37 6e 39 77 75 72 7a 32 75 37 49 35 65 4c 70 34 76 33 50 7a 63 2f 6e 43 66 6a 6f 38 50 7a 57 44 4e 62 38 33 50 55 5a 47 68 67 6e 2f 52 63 69 49 2b 67 46 43 2f 7a 34 2b 52 6f 4d 43 42 38 73 43 54 49 4d 45 42 67 56 4b 78 59 4e 49 66 6b 73 4f 30 45 4e 4c 7a 6b 64 43 66 73 70 4a 79 59 62 43 45 6b 75 48 41 6b 53 45 56 4a 47 46 55 6b 55 4b 44 67 34 4d 52 68 4b 48 54 52 4d 49 45 56 50 55 31 52 46 52 6a 56 4b 4c 47 64 5a 51 69 4e 73 4d 6b 5a 6c 64 6a 5a 4c 53 33 68 31 63 48 35 57 50 33 4a 5a 59 58 46 6b 54 6b 52 30 51 31 74 53 66 58 5a 66 54 55 31 35 67 34 65 51 62 49
                                                                              Data Ascii: jpcGmkNvFrd6mlbiv196207bTpdLVtOm5vNrq68bmq+ftqe7X68z61+vYu8zg2/bQ07n9wurz2u7I5eLp4v3Pzc/nCfjo8PzWDNb83PUZGhgn/RciI+gFC/z4+RoMCB8sCTIMEBgVKxYNIfksO0ENLzkdCfspJyYbCEkuHAkSEVJGFUkUKDg4MRhKHTRMIEVPU1RFRjVKLGdZQiNsMkZldjZLS3h1cH5WP3JZYXFkTkR0Q1tSfXZfTU15g4eQbI
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 31 74 61 78 6e 61 6a 66 30 2b 47 57 34 71 58 66 33 37 33 64 74 75 72 44 77 64 2f 4c 38 74 4b 73 7a 38 54 65 77 65 76 45 78 4c 66 59 33 63 72 71 39 63 76 42 31 4e 66 69 2f 50 7a 51 30 65 6e 57 41 67 45 4f 41 74 44 48 30 66 44 65 36 51 6f 45 36 50 58 61 47 65 37 6c 39 65 2f 38 37 52 2f 34 42 64 34 55 32 51 67 4b 4b 79 4d 59 47 50 34 6c 36 69 55 30 38 44 50 7a 45 42 41 75 47 54 63 75 45 42 49 6e 2f 42 49 2f 4e 6a 4e 47 41 67 4d 7a 49 52 6b 31 47 6b 78 41 52 31 46 4c 51 56 46 4e 56 6c 46 44 4d 6b 56 4b 52 42 77 39 53 42 46 4d 50 54 34 73 49 54 31 63 58 7a 6f 62 59 57 68 44 53 57 64 4b 53 57 67 39 51 44 46 71 4c 30 5a 7a 64 32 4e 46 4e 44 56 73 54 6e 78 2f 65 6c 4d 2b 5a 6f 5a 66 55 7a 74 53 62 49 68 58 57 45 74 35 67 6e 42 6f 69 56 53 4a 55 47 79 52 65 59 52
                                                                              Data Ascii: 1taxnajf0+GW4qXf373dturDwd/L8tKsz8TewevExLfY3crq9cvB1Nfi/PzQ0enWAgEOAtDH0fDe6QoE6PXaGe7l9e/87R/4Bd4U2QgKKyMYGP4l6iU08DPzEBAuGTcuEBIn/BI/NjNGAgMzIRk1GkxAR1FLQVFNVlFDMkVKRBw9SBFMPT4sIT1cXzobYWhDSWdKSWg9QDFqL0Zzd2NFNDVsTnx/elM+ZoZfUztSbIhXWEt5gnBoiVSJUGyReYR
                                                                              2025-04-11 14:33:11 UTC1369INData Raw: 65 4b 78 76 4e 6a 52 6e 38 47 2f 70 74 65 6b 77 38 36 6e 30 64 2f 65 35 71 7a 53 74 4d 72 46 79 74 44 4a 36 73 6a 6f 32 76 4c 4d 31 74 72 79 30 51 6a 46 32 74 62 4b 43 4d 6e 4e 7a 67 45 53 43 4f 77 45 78 2f 54 79 37 2b 62 54 45 64 76 6d 44 4e 72 76 34 65 72 72 45 52 7a 65 38 42 49 56 2b 50 72 6f 42 53 4d 47 37 69 54 2b 44 67 73 54 4e 7a 54 71 4f 69 54 31 43 68 30 75 39 79 76 36 4d 67 45 32 4d 76 34 51 46 52 56 47 4f 45 59 6c 51 55 49 52 4b 7a 30 75 52 7a 4e 58 51 7a 45 69 56 46 30 5a 46 44 59 67 4d 45 35 66 49 68 30 6b 47 56 52 69 50 57 52 62 56 6c 68 46 53 32 59 2f 4c 48 45 6e 51 47 51 76 52 6b 6c 7a 54 31 78 65 4f 30 6c 42 57 57 4e 59 65 54 30 2b 67 6e 65 46 58 55 68 48 61 45 74 4e 69 49 64 37 63 5a 4f 55 6c 4a 68 59 62 56 64 36 62 70 78 38 6a 35 78 65
                                                                              Data Ascii: eKxvNjRn8G/ptekw86n0d/e5qzStMrFytDJ6sjo2vLM1try0QjF2tbKCMnNzgESCOwEx/Ty7+bTEdvmDNrv4errERze8BIV+ProBSMG7iT+DgsTNzTqOiT1Ch0u9yv6MgE2Mv4QFRVGOEYlQUIRKz0uRzNXQzEiVF0ZFDYgME5fIh0kGVRiPWRbVlhFS2Y/LHEnQGQvRklzT1xeO0lBWWNYeT0+gneFXUhHaEtNiId7cZOUlJhYbVd6bpx8j5xe


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.649731104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:12 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:12 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 11 Apr 2025 14:33:12 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: OWvfngUha/nWIYo0l8WOidsUkze7eoeGK7s8A/a/pFAl0NvX8XVKTjJDC9i0WwklkSxWgOtuwZDa32BLH762+w==$nwo4otjmB39MxrlrMLYWOw==
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb329dbf5db03c-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:12 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                              Data Ascii: {"err":100280}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.649732104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:12 UTC857OUTGET /cdn-cgi/challenge-platform/h/b/pat/92eb328b2adbbf64/1744381991009/70a6cf2a69bd23dcc28381f1c6477935d71cc457cff60721cfe4f53163aa73e0/vO8IGsqIx1DCPwV HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:12 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Fri, 11 Apr 2025 14:33:12 GMT
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2025-04-11 14:33:12 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 63 4b 62 50 4b 6d 6d 39 49 39 7a 43 67 34 48 78 78 6b 64 35 4e 64 63 63 78 46 66 50 39 67 63 68 7a 2d 54 31 4d 57 4f 71 63 2d 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gcKbPKmm9I9zCg4Hxxkd5NdccxFfP9gchz-T1MWOqc-AAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2025-04-11 14:33:12 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.649733104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:13 UTC828OUTGET /cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:13 UTC200INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:13 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32a2fb0d7bac-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 31 08 02 00 00 00 76 d1 4f 0a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR1vOIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.649734104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:13 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/92eb328b2adbbf64/1744381991010/hKGTnbzwxdsmpB0 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:14 UTC200INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:13 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32a64eec32f3-JAX
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 31 08 02 00 00 00 76 d1 4f 0a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR1vOIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.649735104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:14 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 39980
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              Content-Type: text/plain;charset=UTF-8
                                                                              cf-chl: 6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL
                                                                              cf-chl-ra: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:14 UTC16384OUTData Raw: 50 64 48 6b 6d 44 78 68 2b 69 2b 54 36 44 61 65 53 2d 34 63 48 44 53 78 79 2d 6c 6b 46 6b 78 69 78 32 2d 49 62 53 2b 76 6c 2d 39 2d 36 57 2d 68 2d 54 2d 4c 4b 35 2d 78 2b 57 78 78 2d 24 62 65 61 2d 59 44 35 78 2d 78 47 2d 63 36 78 73 49 74 2d 78 54 2d 4b 57 78 4c 53 47 54 34 30 62 2d 24 75 52 24 74 4f 61 2d 58 37 64 2d 65 78 52 62 78 24 2d 78 4a 52 2d 41 46 65 67 68 33 48 77 76 57 79 24 57 56 31 2d 53 67 57 2d 53 42 69 2d 6e 54 2d 2d 6f 2d 2d 4e 75 2d 69 6a 55 47 42 69 79 48 6d 44 2d 69 37 65 62 52 54 74 2d 44 4b 69 62 5a 53 65 2d 33 57 61 61 53 57 78 6e 41 45 6c 2d 65 72 61 33 65 65 6b 37 36 75 62 2d 58 37 31 35 58 72 52 54 6f 48 63 74 5a 4b 63 63 6a 4b 30 4c 71 6a 4c 68 39 66 46 55 51 5a 4c 78 55 4d 4c 24 34 51 53 55 2d 78 61 37 53 31 4c 57 46 31 34 2d
                                                                              Data Ascii: PdHkmDxh+i+T6DaeS-4cHDSxy-lkFkxix2-IbS+vl-9-6W-h-T-LK5-x+Wxx-$bea-YD5x-xG-c6xsIt-xT-KWxLSGT40b-$uR$tOa-X7d-exRbx$-xJR-AFegh3HwvWy$WV1-SgW-SBi-nT--o--Nu-ijUGBiyHmD-i7ebRTt-DKibZSe-3WaaSWxnAEl-era3eek76ub-X715XrRToHctZKccjK0LqjLh9fFUQZLxUML$4QSU-xa7S1LWF14-
                                                                              2025-04-11 14:33:14 UTC16384OUTData Raw: 4a 2d 42 55 48 31 4f 45 53 48 78 52 51 36 2d 2d 36 44 66 71 2b 2d 51 39 64 4a 67 6a 63 44 43 2d 4d 71 49 55 6b 55 4a 74 57 58 44 35 74 6d 35 52 4c 44 35 4c 44 6a 6a 79 61 50 47 4a 48 36 2b 6a 75 42 2d 50 71 56 68 66 6e 78 49 57 54 36 7a 6c 6b 46 2d 30 45 4e 61 44 77 71 71 57 47 4d 4a 46 2d 53 2d 65 43 33 66 71 63 55 34 39 6e 52 33 53 55 6a 6a 78 41 71 56 6b 66 39 6e 6e 71 69 57 48 43 6e 50 71 37 55 73 6b 78 73 71 46 55 34 48 78 6f 71 6b 57 50 2d 7a 4d 71 6d 55 6a 55 33 39 71 6e 55 34 69 44 43 71 4d 55 6d 6b 46 55 71 56 4e 4e 52 78 2d 78 48 2d 57 62 69 52 78 42 43 56 2d 7a 4a 6b 36 57 66 62 53 62 78 67 55 6d 61 74 78 51 69 67 35 4c 65 71 2d 2d 2d 66 24 67 45 67 55 5a 48 6b 65 34 50 6a 78 2b 46 71 2d 45 6b 4f 76 78 6a 2d 61 47 61 47 4a 33 78 42 31 78 6c 74
                                                                              Data Ascii: J-BUH1OESHxRQ6--6Dfq+-Q9dJgjcDC-MqIUkUJtWXD5tm5RLD5LDjjyaPGJH6+juB-PqVhfnxIWT6zlkF-0ENaDwqqWGMJF-S-eC3fqcU49nR3SUjjxAqVkf9nnqiWHCnPq7UskxsqFU4HxoqkWP-zMqmUjU39qnU4iDCqMUmkFUqVNNRx-xH-WbiRxBCV-zJk6WfbSbxgUmatxQig5Leq---f$gEgUZHke4Pjx+Fq-EkOvxj-aGaGJ3xB1xlt
                                                                              2025-04-11 14:33:14 UTC7212OUTData Raw: 44 68 31 5a 62 51 72 58 7a 71 6f 57 4e 39 24 75 41 78 33 6c 72 68 7a 68 37 77 75 5a 6c 7a 75 6c 35 4e 70 44 7a 54 32 77 44 2d 74 7a 50 31 41 44 4f 35 45 76 2d 69 75 75 42 7a 59 47 2d 2b 78 64 6a 76 68 57 4e 6a 73 6d 50 4f 6c 4a 39 2b 57 73 56 33 6b 47 33 4f 4d 6b 44 4c 32 56 67 39 6a 2d 5a 39 67 77 6a 2b 7a 68 32 69 2d 70 2d 47 67 68 79 37 70 4a 4c 30 43 4b 46 50 48 78 30 43 42 46 34 36 42 30 49 67 79 24 36 68 46 33 46 6f 35 51 52 4f 49 57 6f 4a 4f 4a 4f 70 58 59 50 4f 52 58 70 43 49 65 4f 62 78 73 6b 48 66 4f 37 4a 66 4e 6f 52 4c 6f 6b 78 49 6f 47 4f 4d 71 70 59 6e 42 63 47 33 34 71 73 78 62 50 45 47 33 4f 4c 61 72 31 6f 58 2d 75 45 6f 77 73 43 37 6a 32 4a 35 30 35 75 68 54 76 6b 78 66 6f 64 2b 58 58 62 76 2d 49 42 76 47 31 46 69 37 43 24 76 65 47 67 59
                                                                              Data Ascii: Dh1ZbQrXzqoWN9$uAx3lrhzh7wuZlzul5NpDzT2wD-tzP1ADO5Ev-iuuBzYG-+xdjvhWNjsmPOlJ9+WsV3kG3OMkDL2Vg9j-Z9gwj+zh2i-p-Gghy7pJL0CKFPHx0CBF46B0Igy$6hF3Fo5QROIWoJOJOpXYPORXpCIeObxskHfO7JfNoRLokxIoGOMqpYnBcG34qsxbPEG3OLar1oX-uEowsC7j2J505uhTvkxfod+XXbv-IBvG1Fi7C$veGgY
                                                                              2025-04-11 14:33:15 UTC322INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:14 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 28200
                                                                              Connection: close
                                                                              cf-chl-gen: TjDPQW7oqAqD2LzAKyYxcX5j6fDZVop8hAdPB2QvY3G+hcZacE9CIoyYeyZhiCLB$+lWLE3GAWsA6q9IKivD4lQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32aab944bcd1-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:15 UTC1047INData Raw: 6c 4c 6c 2f 78 4a 43 6c 69 73 4b 74 77 4d 33 45 71 35 48 54 6e 38 50 56 31 6f 33 4d 6c 63 4b 52 30 4a 6d 6f 73 39 32 63 6c 4e 6e 62 72 72 2b 68 34 2b 66 64 71 63 6d 36 35 64 37 50 35 64 2f 6c 72 4f 54 68 35 4d 48 51 75 63 36 38 36 72 58 4d 74 76 37 63 7a 39 4c 77 38 67 44 65 43 2b 49 4c 34 39 6e 74 32 77 58 65 2f 41 30 56 44 38 7a 6a 45 2f 58 30 42 66 6b 65 46 2f 77 68 33 39 2f 66 31 68 67 42 45 41 59 71 48 78 55 6f 4a 77 6e 6c 4d 43 38 6d 41 43 59 54 49 53 38 32 47 7a 73 78 4f 7a 67 4b 2b 78 6f 53 51 69 4d 58 50 51 41 37 51 78 73 61 42 51 51 46 53 6a 38 78 4b 52 74 52 56 43 59 57 4c 6a 4e 4e 49 79 64 61 4e 6c 41 66 4b 54 35 4f 58 78 30 6c 61 44 38 69 5a 57 42 41 4e 6b 4d 36 53 53 34 71 54 6e 46 65 61 6e 46 32 55 54 51 79 4f 7a 78 49 4e 54 67 7a 67 44 56
                                                                              Data Ascii: lLl/xJClisKtwM3Eq5HTn8PV1o3MlcKR0Jmos92clNnbrr+h4+fdqcm65d7P5d/lrOTh5MHQuc686rXMtv7cz9Lw8gDeC+IL49nt2wXe/A0VD8zjE/X0BfkeF/wh39/f1hgBEAYqHxUoJwnlMC8mACYTIS82GzsxOzgK+xoSQiMXPQA7QxsaBQQFSj8xKRtRVCYWLjNNIydaNlAfKT5OXx0laD8iZWBANkM6SS4qTnFeanF2UTQyOzxINTgzgDV
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 54 71 36 76 46 6c 4b 65 73 7a 38 43 33 73 73 32 32 32 71 36 64 33 64 62 66 33 72 6d 31 32 4f 62 51 38 65 6a 72 30 75 6d 73 72 62 4c 55 37 2b 37 4a 78 66 58 34 30 39 66 39 41 2f 37 36 7a 67 63 44 31 38 50 36 43 77 63 50 43 77 33 72 41 75 50 4d 41 75 37 54 39 78 72 71 44 50 76 7a 36 42 41 41 39 76 6f 54 47 78 72 78 47 50 66 7a 49 69 6b 45 36 65 6a 72 37 51 63 4c 42 76 41 4e 41 54 50 32 45 43 73 38 4a 6a 38 50 50 67 41 55 50 69 77 75 42 52 49 32 42 6b 6c 42 50 45 41 37 49 77 74 52 50 54 51 55 51 52 51 56 46 67 38 31 45 7a 41 75 4c 44 51 5a 53 31 77 72 55 53 30 7a 4e 6c 4d 68 52 57 68 42 4b 47 4e 5a 4c 46 77 77 61 43 78 4c 50 69 6c 56 51 6c 52 6b 56 55 30 2b 58 6c 4a 71 67 31 43 42 66 33 49 2b 68 6c 5a 46 61 57 70 69 69 6c 74 69 63 56 42 6c 6b 32 61 55 62 58
                                                                              Data Ascii: Tq6vFlKesz8C3ss222q6d3dbf3rm12ObQ8ejr0umsrbLU7+7JxfX409f9A/76zgcD18P6CwcPCw3rAuPMAu7T9xrqDPvz6BAA9voTGxrxGPfzIikE6ejr7QcLBvANATP2ECs8Jj8PPgAUPiwuBRI2BklBPEA7IwtRPTQUQRQVFg81EzAuLDQZS1wrUS0zNlMhRWhBKGNZLFwwaCxLPilVQlRkVU0+XlJqg1CBf3I+hlZFaWpiilticVBlk2aUbX
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 72 38 75 77 33 4c 48 51 30 37 4b 6b 77 64 4f 68 36 38 76 4f 79 74 2f 5a 7a 38 36 39 7a 39 43 6f 73 63 50 7a 30 2f 72 4e 30 74 33 52 34 65 33 31 2b 75 37 35 39 63 66 64 34 50 72 6e 35 2f 33 71 34 76 6e 48 43 67 58 68 30 67 77 5a 39 2f 6f 56 42 64 63 49 47 67 6e 5a 33 64 6f 55 47 78 34 6c 49 50 6a 6a 44 43 77 46 2b 4f 44 33 45 44 50 6f 48 69 73 67 4b 2f 55 4b 41 79 6f 34 4f 43 6b 7a 4f 54 77 4e 4d 68 6f 53 4d 54 74 43 45 77 41 2b 51 41 55 5a 50 69 56 46 44 79 74 50 42 7a 63 32 52 30 68 50 55 69 55 7a 55 44 38 31 4e 56 55 64 51 54 56 61 49 46 73 78 58 43 4d 35 4e 57 41 6d 50 54 6c 6c 50 53 70 78 53 6a 56 45 59 31 52 52 57 58 31 33 55 58 78 72 61 6a 56 45 51 45 35 61 52 34 4a 6c 67 31 74 59 51 49 2b 50 6b 58 4a 6c 68 6d 4e 6b 56 56 42 53 67 70 5a 54 63 32 70
                                                                              Data Ascii: r8uw3LHQ07KkwdOh68vOyt/Zz869z9CoscPz0/rN0t3R4e31+u759cfd4Prn5/3q4vnHCgXh0gwZ9/oVBdcIGgnZ3doUGx4lIPjjDCwF+OD3EDPoHisgK/UKAyo4OCkzOTwNMhoSMTtCEwA+QAUZPiVFDytPBzc2R0hPUiUzUD81NVUdQTVaIFsxXCM5NWAmPTllPSpxSjVEY1RRWX13UXxrajVEQE5aR4Jlg1tYQI+PkXJlhmNkVVBSgpZTc2p
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 4e 57 2b 32 39 54 65 36 2b 65 34 33 63 57 6f 33 4f 62 73 33 38 44 6c 7a 64 58 6b 37 76 53 38 79 4f 33 55 76 75 2b 2f 38 74 66 45 31 4e 50 6c 2f 4f 58 32 32 67 50 75 32 2b 30 4b 43 78 50 55 30 4f 33 72 32 4e 54 79 37 39 7a 59 39 2f 50 67 33 50 7a 33 35 4f 41 43 35 42 50 79 43 78 59 70 47 67 30 4d 2b 65 73 42 4a 51 63 71 4d 2f 62 78 4c 77 54 78 39 68 35 41 2f 42 67 58 41 52 34 37 45 42 63 42 49 77 49 38 4b 69 4d 74 4a 77 73 73 54 54 49 31 54 52 41 76 45 7a 52 4e 4f 6a 31 56 46 44 63 62 50 45 34 65 4f 6c 74 41 48 54 46 59 4e 30 78 49 4a 30 64 6d 4b 54 70 75 50 54 78 47 5a 32 68 56 64 47 38 36 64 47 59 30 4e 57 74 36 4f 56 6c 66 4e 33 46 42 5a 55 56 56 67 58 74 64 66 6c 31 77 63 47 4e 73 66 57 57 51 54 5a 64 30 6d 4a 74 35 57 4a 46 36 57 57 43 63 61 32 35 76
                                                                              Data Ascii: NW+29Te6+e43cWo3Obs38DlzdXk7vS8yO3Uvu+/8tfE1NPl/OX22gPu2+0KCxPU0O3r2NTy79zY9/Pg3Pz35OAC5BPyCxYpGg0M+esBJQcqM/bxLwTx9h5A/BgXAR47EBcBIwI8KiMtJwssTTI1TRAvEzRNOj1VFDcbPE4eOltAHTFYN0xIJ0dmKTpuPTxGZ2hVdG86dGY0NWt6OVlfN3FBZUVVgXtdfl1wcGNsfWWQTZd0mJt5WJF6WWCca25v
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 6e 43 70 64 66 62 34 64 4c 48 7a 4d 54 67 34 2b 4c 70 37 50 50 5a 36 4c 58 5a 37 65 72 65 38 2b 33 6a 34 74 48 6b 32 75 72 42 79 74 72 68 39 38 66 64 2f 74 50 65 33 75 2f 6f 7a 78 73 48 37 4e 51 62 31 64 48 34 2f 4e 37 75 49 74 37 6c 2f 53 45 44 41 78 2f 65 4a 65 41 4f 2f 67 4d 78 43 68 62 79 4a 2f 49 73 45 7a 55 6c 43 43 67 35 39 68 51 4f 48 79 34 75 4d 42 6f 70 46 7a 30 6e 4e 44 59 4b 50 78 38 69 4c 78 39 47 49 6b 42 4f 53 78 68 53 54 31 51 5a 46 42 6b 2f 55 42 70 4f 48 44 59 76 57 31 49 66 51 69 70 62 4a 32 35 61 57 31 70 48 59 33 55 7a 61 45 49 77 61 45 4e 6c 52 44 4d 38 67 44 5a 78 64 6a 6b 36 50 32 39 38 66 46 5a 53 64 33 35 67 52 33 36 46 59 34 4f 52 66 48 35 52 58 34 52 76 68 6e 70 34 5a 6c 74 39 6c 6f 70 62 65 35 79 52 5a 70 36 6d 63 58 64 6c 6d
                                                                              Data Ascii: nCpdfb4dLHzMTg4+Lp7PPZ6LXZ7ere8+3j4tHk2urBytrh98fd/tPe3u/ozxsH7NQb1dH4/N7uIt7l/SEDAx/eJeAO/gMxChbyJ/IsEzUlCCg59hQOHy4uMBopFz0nNDYKPx8iLx9GIkBOSxhST1QZFBk/UBpOHDYvW1IfQipbJ25aW1pHY3UzaEIwaENlRDM8gDZxdjk6P298fFZSd35gR36FY4ORfH5RX4Rvhnp4Zlt9lopbe5yRZp6mcXdlm
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 73 7a 4d 6e 7a 30 38 72 43 39 63 6a 46 7a 72 66 2b 37 76 73 42 79 2f 6a 77 41 2f 47 2f 32 76 7a 61 79 65 49 49 41 75 59 4a 44 51 49 4b 36 76 45 48 44 78 4c 6b 44 4f 76 75 49 4e 58 30 38 64 6a 38 41 65 44 65 33 67 44 31 34 65 55 41 42 76 6f 6a 37 77 62 72 45 41 4d 53 42 41 6b 76 4b 4f 77 53 39 44 6f 57 2b 69 49 7a 4e 43 45 38 45 52 73 79 4b 41 5a 47 49 77 56 4f 46 7a 34 76 48 42 30 6f 52 6b 30 4f 4c 78 49 76 47 30 6f 39 4d 7a 67 7a 50 44 38 33 47 6c 6b 76 59 6d 55 34 52 54 6f 71 57 32 34 2b 58 6b 39 70 4d 56 31 6c 63 47 64 46 4e 48 56 6f 52 47 6c 59 65 56 64 35 54 48 31 78 58 46 39 57 63 59 42 32 58 30 6d 4c 61 59 4a 50 59 33 36 44 68 35 4f 52 68 47 43 46 64 4a 56 7a 6c 57 69 63 6a 58 68 37 63 6f 32 63 6b 6e 74 61 57 34 5a 36 5a 4a 57 69 6e 36 4f 76 72 61
                                                                              Data Ascii: szMnz08rC9cjFzrf+7vsBy/jwA/G/2vzayeIIAuYJDQIK6vEHDxLkDOvuINX08dj8AeDe3gD14eUABvoj7wbrEAMSBAkvKOwS9DoW+iIzNCE8ERsyKAZGIwVOFz4vHB0oRk0OLxIvG0o9MzgzPD83GlkvYmU4RToqW24+Xk9pMV1lcGdFNHVoRGlYeVd5TH1xXF9WcYB2X0mLaYJPY36Dh5ORhGCFdJVzlWicjXh7co2ckntaW4Z6ZJWin6Ovra
                                                                              2025-04-11 14:33:15 UTC1369INData Raw: 37 4f 33 64 7a 2b 7a 79 2b 50 58 31 39 65 7a 63 2f 72 2f 30 35 50 33 49 42 38 72 75 79 77 7a 4b 36 73 73 52 39 4f 7a 51 79 76 54 7a 48 64 76 61 39 74 6f 58 49 39 34 57 45 66 77 62 34 42 55 69 43 39 30 6b 35 50 6b 6f 47 53 59 71 4b 79 30 79 4b 6a 41 78 46 44 45 79 44 54 34 32 4e 68 4d 51 4d 6a 73 58 49 44 77 2f 47 79 52 43 50 52 39 4b 52 55 63 6a 49 45 78 4d 54 56 4a 4a 54 78 5a 4f 4c 31 51 61 4c 46 64 59 53 56 4a 5a 57 6b 31 45 58 47 41 6b 61 6c 70 6a 5a 57 4a 65 5a 6b 4e 65 61 6d 74 74 63 6b 74 77 59 56 68 78 63 6b 39 4d 64 48 68 54 55 48 4a 38 51 49 5a 2f 66 31 74 6f 68 49 4f 46 69 6f 4b 48 54 6d 79 42 68 57 65 4f 68 59 39 57 69 70 43 54 6c 5a 71 58 6d 4a 6d 57 64 35 78 69 6a 70 2b 66 65 36 61 5a 70 4a 57 65 6e 61 69 42 73 71 79 73 6e 61 61 71 72 71 47
                                                                              Data Ascii: 7O3dz+zy+PX19ezc/r/05P3IB8ruywzK6ssR9OzQyvTzHdva9toXI94WEfwb4BUiC90k5PkoGSYqKy0yKjAxFDEyDT42NhMQMjsXIDw/GyRCPR9KRUcjIExMTVJJTxZOL1QaLFdYSVJZWk1EXGAkalpjZWJeZkNeamttcktwYVhxck9MdHhTUHJ8QIZ/f1tohIOFioKHTmyBhWeOhY9WipCTlZqXmJmWd5xijp+fe6aZpJWenaiBsqysnaaqrqG


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.649736104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:15 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:15 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 11 Apr 2025 14:33:15 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: u2h/CdNRcOttr4MIFtf4/ecrQE0MBF3G1mOg2cDglXTQbLvh5nmSgfq2M3Es0mNFq1zcDqWXKg+fsg/0G04eGw==$SRRtLtbXMh9q1YLWjVSJ/g==
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32afcc39676b-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:15 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                              Data Ascii: {"err":100280}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.649738104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:24 UTC1193OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 42409
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              Content-Type: text/plain;charset=UTF-8
                                                                              cf-chl: 6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL
                                                                              cf-chl-ra: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/995gw/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:24 UTC16384OUTData Raw: 50 64 48 6b 6d 44 78 68 2b 69 2b 54 36 44 61 65 53 2d 34 63 48 44 53 78 79 2d 6c 6b 46 6b 78 69 78 32 2d 49 62 53 2b 76 6c 2d 39 2d 36 57 2d 68 2d 54 2d 4c 4b 35 2d 78 2b 57 78 78 2d 24 62 65 61 2d 59 44 35 78 2d 78 47 2d 63 36 78 73 49 74 2d 78 54 2d 4b 57 78 4c 53 47 54 34 30 62 2d 24 75 52 24 74 4f 61 2d 58 37 64 2d 65 78 52 62 78 24 2d 78 4a 52 2d 41 46 65 67 68 33 48 77 76 57 79 24 57 56 31 2d 53 67 57 2d 53 42 69 2d 6e 54 2d 2d 6f 2d 2d 4e 75 2d 69 6a 55 47 42 69 79 48 6d 44 2d 69 37 65 62 52 54 74 2d 44 4b 69 62 5a 53 65 2d 33 57 61 61 53 57 78 6e 41 45 6c 2d 65 72 61 33 65 65 6b 37 36 75 62 2d 58 37 31 35 58 72 52 54 6f 48 63 74 5a 4b 63 63 6a 4b 30 4c 71 6a 4c 68 39 66 46 55 51 5a 4c 78 55 4d 4c 24 34 51 53 55 2d 78 61 37 53 31 4c 57 46 31 34 2d
                                                                              Data Ascii: PdHkmDxh+i+T6DaeS-4cHDSxy-lkFkxix2-IbS+vl-9-6W-h-T-LK5-x+Wxx-$bea-YD5x-xG-c6xsIt-xT-KWxLSGT40b-$uR$tOa-X7d-exRbx$-xJR-AFegh3HwvWy$WV1-SgW-SBi-nT--o--Nu-ijUGBiyHmD-i7ebRTt-DKibZSe-3WaaSWxnAEl-era3eek76ub-X715XrRToHctZKccjK0LqjLh9fFUQZLxUML$4QSU-xa7S1LWF14-
                                                                              2025-04-11 14:33:24 UTC16384OUTData Raw: 4a 2d 42 55 48 31 4f 45 53 48 78 52 51 36 2d 2d 36 44 66 71 2b 2d 51 39 64 4a 67 6a 63 44 43 2d 4d 71 49 55 6b 55 4a 74 57 58 44 35 74 6d 35 52 4c 44 35 4c 44 6a 6a 79 61 50 47 4a 48 36 2b 6a 75 42 2d 50 71 56 68 66 6e 78 49 57 54 36 7a 6c 6b 46 2d 30 45 4e 61 44 77 71 71 57 47 4d 4a 46 2d 53 2d 65 43 33 66 71 63 55 34 39 6e 52 33 53 55 6a 6a 78 41 71 56 6b 66 39 6e 6e 71 69 57 48 43 6e 50 71 37 55 73 6b 78 73 71 46 55 34 48 78 6f 71 6b 57 50 2d 7a 4d 71 6d 55 6a 55 33 39 71 6e 55 34 69 44 43 71 4d 55 6d 6b 46 55 71 56 4e 4e 52 78 2d 78 48 2d 57 62 69 52 78 42 43 56 2d 7a 4a 6b 36 57 66 62 53 62 78 67 55 6d 61 74 78 51 69 67 35 4c 65 71 2d 2d 2d 66 24 67 45 67 55 5a 48 6b 65 34 50 6a 78 2b 46 71 2d 45 6b 4f 76 78 6a 2d 61 47 61 47 4a 33 78 42 31 78 6c 74
                                                                              Data Ascii: J-BUH1OESHxRQ6--6Dfq+-Q9dJgjcDC-MqIUkUJtWXD5tm5RLD5LDjjyaPGJH6+juB-PqVhfnxIWT6zlkF-0ENaDwqqWGMJF-S-eC3fqcU49nR3SUjjxAqVkf9nnqiWHCnPq7UskxsqFU4HxoqkWP-zMqmUjU39qnU4iDCqMUmkFUqVNNRx-xH-WbiRxBCV-zJk6WfbSbxgUmatxQig5Leq---f$gEgUZHke4Pjx+Fq-EkOvxj-aGaGJ3xB1xlt
                                                                              2025-04-11 14:33:24 UTC9641OUTData Raw: 44 68 31 5a 62 51 72 58 7a 71 6f 57 4e 39 24 75 41 78 33 6c 72 68 7a 68 37 77 75 5a 6c 7a 75 6c 35 4e 70 44 7a 54 32 77 44 2d 74 7a 50 31 41 44 4f 35 45 76 2d 69 75 75 42 7a 59 47 2d 2b 78 64 6a 76 68 57 4e 6a 73 6d 50 4f 6c 4a 39 2b 57 73 56 33 6b 47 33 4f 4d 6b 44 4c 32 56 67 39 6a 2d 5a 39 67 77 6a 2b 7a 68 32 69 2d 70 2d 47 67 68 79 37 70 4a 4c 30 43 4b 46 50 48 78 30 43 42 46 34 36 42 30 49 67 79 24 36 68 46 33 46 6f 35 51 52 4f 49 57 6f 4a 4f 4a 4f 70 58 59 50 4f 52 58 70 43 49 65 4f 62 78 73 6b 48 66 4f 37 4a 66 4e 6f 52 4c 6f 6b 78 49 6f 47 4f 4d 71 70 59 6e 42 63 47 33 34 71 73 78 62 50 45 47 33 4f 4c 61 72 31 6f 58 2d 75 45 6f 77 73 43 37 6a 32 4a 35 30 35 75 68 54 76 6b 78 66 6f 64 2b 58 58 62 76 2d 49 42 76 47 31 46 69 37 43 24 76 65 47 67 59
                                                                              Data Ascii: Dh1ZbQrXzqoWN9$uAx3lrhzh7wuZlzul5NpDzT2wD-tzP1ADO5Ev-iuuBzYG-+xdjvhWNjsmPOlJ9+WsV3kG3OMkDL2Vg9j-Z9gwj+zh2i-p-Gghy7pJL0CKFPHx0CBF46B0Igy$6hF3Fo5QROIWoJOJOpXYPORXpCIeObxskHfO7JfNoRLokxIoGOMqpYnBcG34qsxbPEG3OLar1oX-uEowsC7j2J505uhTvkxfod+XXbv-IBvG1Fi7C$veGgY
                                                                              2025-04-11 14:33:25 UTC282INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:25 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 5020
                                                                              Connection: close
                                                                              cf-chl-out: txNS+AS+z9LMwBEsznxZowmRboiajeVkfPqD76LTQ7en54I/kMaCE+Ras9bl35q3/0LLYAk54/nw2adfaD+Q7MiCi3R1wU/rld9qoq45cMw=$mgaAwJb7ECLlxzxsmKS+tQ==
                                                                              2025-04-11 14:33:25 UTC1575INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 7a 44 4c 2f 49 63 61 74 5a 58 45 63 6c 35 64 42 72 4a 63 47 32 78 79 65 54 53 6c 39 56 6d 69 51 43 47 61 66 6b 44 38 32 43 77 73 4e 46 65 57 4a 4c 6f 4e 51 72 47 50 4b 57 50 4f 43 4a 57 32 39 54 75 72 36 30 45 68 66 79 52 59 37 73 38 58 66 49 61 4b 70 45 35 7a 38 6d 45 57 41 65 55 44 58 76 59 50 69 58 57 44 6f 49 6f 75 73 42 6d 70 66 68 54 63 47 63 55 61 36 56 46 41 44 6c 6e 53 71 4e 51 6e 39 51 70 39 38 68 52 5a 67 52 65 53 34 56 64 54 31 46 65 39 50 71 4e 63 2b 57 73 35 62 59 36 4f 71 4e 67 70 6f 53 78 57 68 73 66 4f 76 41 51 54 46 6b 77 52 52 32 55 4c 55 58 36 38 67 34 71 53 48 57 6f 4b 64 5a 72 4a 6d 61 79 75 61 65 63 48 76 73 63 38 73 4d 38 74 38 78 37 58 4e 59 65 37 37 67 51 76 66 4f 73 55 4a 6d 33 52 38 50
                                                                              Data Ascii: cf-chl-out-s: zDL/IcatZXEcl5dBrJcG2xyeTSl9VmiQCGafkD82CwsNFeWJLoNQrGPKWPOCJW29Tur60EhfyRY7s8XfIaKpE5z8mEWAeUDXvYPiXWDoIousBmpfhTcGcUa6VFADlnSqNQn9Qp98hRZgReS4VdT1Fe9PqNc+Ws5bY6OqNgpoSxWhsfOvAQTFkwRR2ULUX68g4qSHWoKdZrJmayuaecHvsc8sM8t8x7XNYe77gQvfOsUJm3R8P
                                                                              2025-04-11 14:33:25 UTC881INData Raw: 6c 4c 6c 2f 78 4a 43 6c 69 73 4b 74 77 4d 33 45 71 35 48 54 6e 38 50 57 79 71 7a 52 72 4d 61 31 7a 72 50 51 75 38 75 66 7a 36 4c 4e 6e 75 48 62 30 61 4c 6c 32 63 75 37 72 74 7a 4f 76 73 33 6c 72 4f 54 68 35 4c 6a 33 78 73 66 46 2b 39 32 32 75 39 6e 63 7a 39 4c 77 38 67 44 64 31 4d 72 57 35 65 6a 4d 32 77 58 65 2f 41 73 52 30 38 6a 50 46 52 51 59 36 50 58 75 47 76 37 76 43 79 44 77 49 50 59 43 38 43 59 55 43 65 45 6f 46 77 6a 37 4a 53 55 64 48 6a 45 4a 36 50 55 30 43 2f 51 4a 4f 66 73 38 45 55 41 42 49 42 41 32 49 7a 45 2f 52 52 34 2f 43 55 77 33 44 41 63 71 49 6c 49 7a 4a 31 41 31 45 56 68 44 47 42 4d 38 54 6a 59 65 47 45 49 37 4f 68 30 6a 58 56 77 2f 4e 55 4d 6c 57 57 68 73 4f 6b 6b 39 4c 46 49 2b 4e 53 31 4f 52 6b 74 6d 5a 30 30 33 56 46 46 2f 54 33 4b
                                                                              Data Ascii: lLl/xJClisKtwM3Eq5HTn8PWyqzRrMa1zrPQu8ufz6LNnuHb0aLl2cu7rtzOvs3lrOTh5Lj3xsfF+922u9ncz9Lw8gDd1MrW5ejM2wXe/AsR08jPFRQY6PXuGv7vCyDwIPYC8CYUCeEoFwj7JSUdHjEJ6PU0C/QJOfs8EUABIBA2IzE/RR4/CUw3DAcqIlIzJ1A1EVhDGBM8TjYeGEI7Oh0jXVw/NUMlWWhsOkk9LFI+NS1ORktmZ003VFF/T3K
                                                                              2025-04-11 14:33:25 UTC1369INData Raw: 54 70 54 47 6a 51 35 50 57 49 31 50 6c 39 69 51 52 39 66 51 55 78 74 59 79 67 39 59 46 73 71 54 47 4e 56 58 6b 4e 34 56 58 42 6a 66 46 5a 7a 55 56 6c 57 54 46 59 37 62 33 74 63 65 56 4a 63 57 31 56 5a 66 6c 31 6f 55 47 70 6e 62 6b 79 4f 61 35 69 44 69 48 53 4e 63 70 4b 41 61 34 75 59 65 33 43 55 65 48 70 79 5a 58 53 46 65 4b 52 38 67 71 43 62 69 34 6d 6d 67 6f 43 48 67 71 2b 70 6b 61 71 37 65 6f 74 35 6d 62 69 57 6f 49 32 41 6f 71 4f 64 78 36 79 37 70 63 61 33 6d 5a 33 50 70 73 4f 2f 7a 71 54 4a 78 4d 6d 70 7a 71 32 58 78 37 6e 58 34 4c 50 56 75 5a 36 35 78 4e 2b 2b 75 4d 69 39 77 38 44 76 36 2f 50 4e 76 72 33 71 77 73 54 42 31 63 32 7a 31 75 33 4b 32 39 58 38 31 4d 33 68 2b 64 76 52 32 65 44 73 77 2b 6f 44 34 65 34 46 34 4f 59 48 43 41 2f 33 35 75 4c 6d
                                                                              Data Ascii: TpTGjQ5PWI1Pl9iQR9fQUxtYyg9YFsqTGNVXkN4VXBjfFZzUVlWTFY7b3tceVJcW1VZfl1oUGpnbkyOa5iDiHSNcpKAa4uYe3CUeHpyZXSFeKR8gqCbi4mmgoCHgq+pkaq7eot5mbiWoI2AoqOdx6y7pca3mZ3PpsO/zqTJxMmpzq2Xx7nX4LPVuZ65xN++uMi9w8Dv6/PNvr3qwsTB1c2z1u3K29X81M3h+dvR2eDsw+oD4e4F4OYHCA/35uLm
                                                                              2025-04-11 14:33:25 UTC1369INData Raw: 6f 36 5a 53 55 31 4f 42 39 58 57 45 46 64 4c 57 42 4a 62 69 78 70 52 45 4a 66 63 55 39 70 55 56 64 4d 56 56 46 39 53 6c 70 34 65 46 4e 51 54 6c 52 58 59 58 75 43 59 47 5a 71 58 33 64 48 57 59 35 68 63 6d 46 2b 5a 47 46 78 63 57 68 36 61 56 5a 73 56 31 79 58 65 49 43 46 70 34 42 79 6d 32 52 35 6d 71 75 4e 65 71 53 52 6b 59 6d 4f 66 58 43 44 75 5a 61 4a 68 6f 69 7a 73 35 71 76 74 4c 53 51 75 4c 79 31 72 34 47 6d 75 4a 69 61 72 73 57 64 78 4c 2b 76 73 36 4c 48 74 37 2b 6d 74 73 6d 38 75 72 72 54 78 35 6e 42 77 38 54 54 78 74 72 50 6f 64 76 54 30 37 58 4a 79 37 32 70 75 75 48 54 7a 64 62 6b 33 37 48 30 36 4d 6e 61 38 39 76 66 32 66 7a 30 36 37 33 34 2f 65 66 57 34 65 66 59 32 76 66 76 38 41 44 74 38 50 54 64 44 4e 37 6e 30 52 51 4c 30 76 4c 63 31 74 6e 7a 33
                                                                              Data Ascii: o6ZSU1OB9XWEFdLWBJbixpREJfcU9pUVdMVVF9Slp4eFNQTlRXYXuCYGZqX3dHWY5hcmF+ZGFxcWh6aVZsV1yXeICFp4Bym2R5mquNeqSRkYmOfXCDuZaJhoizs5qvtLSQuLy1r4GmuJiarsWdxL+vs6LHt7+mtsm8urrTx5nBw8TTxtrPodvT07XJy72puuHTzdbk37H06Mna89vf2fz06734/efW4efY2vfv8ADt8PTdDN7n0RQL0vLc1tnz3
                                                                              2025-04-11 14:33:25 UTC1369INData Raw: 68 59 6b 4d 36 4e 55 4e 44 50 45 31 6d 50 32 52 4e 62 31 39 52 51 6d 78 4e 52 31 70 78 55 45 35 4e 59 46 42 51 56 6c 42 68 65 57 56 42 61 31 71 45 68 32 4a 70 68 34 46 6d 59 47 57 45 63 49 6c 74 64 47 78 31 62 5a 64 73 61 5a 68 71 62 35 69 42 70 59 64 32 6d 32 42 32 65 49 70 34 68 47 65 4a 6a 34 57 51 68 61 53 59 74 36 4e 7a 6e 49 57 47 6b 59 71 49 76 37 57 58 6a 62 75 35 6f 49 47 6c 70 4b 43 58 70 72 79 6b 71 38 50 54 71 4b 37 48 31 62 65 7a 75 64 65 31 70 74 6a 56 71 74 4c 50 30 72 61 2f 78 74 36 2b 6f 64 66 41 76 65 79 31 70 4c 2b 36 35 4c 72 44 35 63 58 6b 77 75 6a 56 32 2b 50 58 30 64 4c 67 37 67 48 31 36 38 2f 6c 77 39 2f 68 32 51 48 6a 31 39 58 6c 34 77 50 68 43 64 38 4a 38 66 66 70 43 76 72 6b 42 50 6f 55 42 2f 67 56 44 52 77 45 41 52 6b 56 41 76
                                                                              Data Ascii: hYkM6NUNDPE1mP2RNb19RQmxNR1pxUE5NYFBQVlBheWVBa1qEh2Jph4FmYGWEcIltdGx1bZdsaZhqb5iBpYd2m2B2eIp4hGeJj4WQhaSYt6NznIWGkYqIv7WXjbu5oIGlpKCXprykq8PTqK7H1bezude1ptjVqtLP0ra/xt6+odfAvey1pL+65LrD5cXkwujV2+PX0dLg7gH168/lw9/h2QHj19Xl4wPhCd8J8ffpCvrkBPoUB/gVDRwEARkVAv
                                                                              2025-04-11 14:33:25 UTC32INData Raw: 52 6a 30 73 62 7a 39 74 51 6e 52 32 57 56 4e 5a 57 56 49 31 5a 32 74 79 51 58 74 74 59 55 6f 3d
                                                                              Data Ascii: Rj0sbz9tQnR2WVNZWVI1Z2tyQXttYUo=


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.649739104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:25 UTC1833OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 6232
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              cf-chl-ra: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Content-Type: text/plain;charset=UTF-8
                                                                              cf-chl: otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: */*
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:25 UTC6232OUTData Raw: 37 76 2d 4c 71 5a 52 53 55 51 55 64 42 5a 2b 4f 62 54 61 50 2d 4f 39 54 48 4d 52 66 4f 54 4d 54 62 6e 76 52 6c 41 54 30 4c 77 76 42 52 4b 54 50 69 45 4c 4d 2d 4f 41 54 71 75 54 4f 24 4c 5a 5a 6a 54 64 6b 2d 73 2d 2d 54 74 76 52 59 54 44 6a 53 24 54 74 33 5a 65 54 4d 24 5a 62 52 58 52 31 56 33 54 44 31 24 54 41 54 51 6b 2d 54 62 54 6a 4c 54 6c 54 44 24 6b 33 44 54 6b 4c 54 53 54 4f 6b 33 64 50 54 56 4c 33 52 6a 63 43 71 61 6d 4b 4f 54 52 6f 6c 33 52 77 79 48 55 4f 54 62 32 24 4c 77 78 42 4c 52 30 54 72 24 52 74 5a 45 35 4d 54 52 4b 2b 34 24 52 65 54 5a 51 78 54 77 6d 54 58 79 44 54 4f 68 2b 76 54 5a 37 67 74 54 45 68 41 4f 52 65 42 4e 4f 38 48 61 42 54 6d 79 50 77 6c 75 66 6f 2b 5a 33 35 65 55 33 48 58 62 44 54 64 61 68 65 59 44 6a 6f 5a 71 4a 54 64 4e 49
                                                                              Data Ascii: 7v-LqZRSUQUdBZ+ObTaP-O9THMRfOTMTbnvRlAT0LwvBRKTPiELM-OATquTO$LZZjTdk-s--TtvRYTDjS$Tt3ZeTM$ZbRXR1V3TD1$TATQk-TbTjLTlTD$k3DTkLTSTOk3dPTVL3RjcCqamKOTRol3RwyHUOTb2$LwxBLR0Tr$RtZE5MTRK+4$ReTZQxTwmTXyDTOh+vTZ7gtTEhAOReBNO8HaBTmyPwlufo+Z35eU3HXbDTdaheYDjoZqJTdNI
                                                                              2025-04-11 14:33:25 UTC1316INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:25 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 4200
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Cf-Ray: 92eb32ee0c3bdaf5-MIA
                                                                              Cf-Chl-Out-S: 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$edLI3bWQPhp30eziwyv+3w==
                                                                              Cf-Chl-Out: Fok3yt4G2jQm4CN1cRxmYfyh9ST+oHUd6PM2q090o4TSEtL2ijPRAmrFDAl/rnmqe3uFZDF6BNIDRv7TCSiFWg==$AzDZEyl52/1UL553M92OTw==
                                                                              2025-04-11 14:33:25 UTC1115INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 68 74 4d 6d 6e 34 33 41 70 31 4d 32 4c 37 36 78 38 57 34 4f 4c 56 74 65 73 65 7a 62 66 51 57 78 49 68 59 46 70 5a 35 4f 63 25 32 42 66 25 32 42 64 4a 52 6c 79 43 66 4a 4f 55 46 72 58 48 6d 38 77 6b 63 6d 58 57 79 53 31 48 54 39 45 6e 6d 53 6d 7a 5a 4a 6a 25 32 42 65 76 25 32 42 6a 45 31 54 72 36 72 56 71 74 34 4d 6f 32 31 7a 55 44 72 4d 4e 56 37 43 43 78 76 65 6e 69 49 50 6f 63 77 73 75 30 66 39 34 6c 57 4b 49 31 63 46 74 6e 4f 43 48 35 56 4a 69 75 50 31 54 4f 65 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htMmn43Ap1M2L76x8W4OLVtesezbfQWxIhYFpZ5Oc%2Bf%2BdJRlyCfJOUFrXHm8wkcmXWyS1HT9EnmSmzZJj%2Bev%2BjE1Tr6rVqt4Mo21zUDrMNV7CCxveniIPocwsu0f94lWKI1cFtnOCH5VJiuP1TOe"}],"group":"cf-nel",
                                                                              2025-04-11 14:33:25 UTC307INData Raw: 68 6d 4a 61 57 30 74 4b 58 6f 64 37 59 6d 61 4e 67 58 47 56 62 47 70 58 68 33 31 70 65 59 2b 56 63 57 32 54 68 46 32 41 69 59 74 35 64 4b 43 74 61 49 35 6e 6b 70 4e 73 6f 4a 36 58 63 4b 53 4f 6c 34 71 53 6d 5a 69 4d 72 37 47 33 6a 6e 65 76 6c 5a 47 64 71 5a 57 6c 6d 61 2b 62 76 73 44 42 78 74 53 48 74 4b 54 57 75 62 75 6f 74 4d 75 2f 74 62 6d 70 77 36 2b 39 31 38 43 78 74 72 66 49 76 71 6a 62 79 37 69 34 79 64 4f 2f 34 2b 4f 77 77 73 43 77 30 73 6e 4b 79 39 76 53 75 37 7a 55 30 4e 33 4e 31 39 58 6d 31 2b 62 65 78 38 7a 65 78 65 6a 70 38 2f 50 31 36 52 51 4a 47 4f 6e 33 35 2f 55 52 44 68 4c 71 30 2f 66 76 41 4f 33 6b 38 68 63 70 39 2f 6b 4a 44 43 30 71 37 67 51 79 41 76 4d 41 41 69 62 79 4c 51 59 4f 39 6a 38 4b 50 6a 37 39 44 43 7a 2b 52 78 4a 47 4b 6a 38
                                                                              Data Ascii: hmJaW0tKXod7YmaNgXGVbGpXh31peY+VcW2ThF2AiYt5dKCtaI5nkpNsoJ6XcKSOl4qSmZiMr7G3jnevlZGdqZWlma+bvsDBxtSHtKTWubuotMu/tbmpw6+918CxtrfIvqjby7i4ydO/4+OwwsCw0snKy9vSu7zU0N3N19Xm1+bex8zexejp8/P16RQJGOn35/URDhLq0/fvAO3k8hcp9/kJDC0q7gQyAvMAAibyLQYO9j8KPj79DCz+RxJGKj8
                                                                              2025-04-11 14:33:25 UTC1369INData Raw: 42 63 6b 5a 65 63 31 4a 6f 55 55 5a 52 64 58 73 37 50 47 39 52 63 6c 57 44 66 6f 46 77 55 49 64 55 68 58 57 46 66 46 79 49 55 5a 4b 4d 54 5a 5a 4f 56 58 4b 5a 62 31 64 62 68 31 61 63 6f 58 39 2f 58 49 47 5a 68 33 64 78 6c 35 78 6f 6f 57 4e 74 65 32 65 4b 6f 61 61 75 71 6f 75 34 70 61 79 71 73 72 68 39 6c 4a 43 49 6d 58 2f 41 6a 37 36 2b 6b 37 69 5a 77 35 6d 64 75 6f 76 41 7a 4b 6e 4a 6e 71 54 56 7a 4b 33 59 30 61 61 77 75 4e 66 55 6d 63 7a 4e 71 37 71 77 31 4f 4f 34 33 70 2f 64 7a 4a 36 6c 71 4d 4c 49 79 61 76 77 76 2b 7a 69 37 65 58 5a 31 4e 7a 38 32 50 62 73 74 72 7a 4f 32 50 30 46 39 74 7a 36 41 50 72 73 2b 77 58 73 37 67 48 68 79 2b 55 4a 2f 67 76 52 7a 78 76 6b 2b 68 63 54 38 79 44 77 31 78 50 73 37 77 37 6c 2b 78 73 4c 43 51 59 67 44 79 73 52 4a 51
                                                                              Data Ascii: BckZec1JoUUZRdXs7PG9RclWDfoFwUIdUhXWFfFyIUZKMTZZOVXKZb1dbh1acoX9/XIGZh3dxl5xooWNte2eKoaauqou4payqsrh9lJCImX/Aj76+k7iZw5mduovAzKnJnqTVzK3Y0aawuNfUmczNq7qw1OO43p/dzJ6lqMLIyavwv+zi7eXZ1Nz82PbstrzO2P0F9tz6APrs+wXs7gHhy+UJ/gvRzxvk+hcT8yDw1xPs7w7l+xsLCQYgDysRJQ
                                                                              2025-04-11 14:33:25 UTC1369INData Raw: 51 55 52 6a 61 44 52 74 56 57 68 53 65 6f 4a 50 56 7a 79 46 63 46 56 4a 5a 48 78 5a 54 57 6d 41 58 56 46 75 68 47 46 56 59 34 68 6c 57 57 69 4d 61 56 31 76 6b 47 31 68 64 4a 52 78 5a 58 6c 32 61 4a 36 63 58 71 4a 39 68 5a 6c 77 63 70 75 51 62 4a 65 51 64 4b 61 36 71 72 61 46 75 4c 68 2f 71 33 37 41 78 61 4b 6a 70 71 4b 56 67 71 61 6f 75 38 43 4c 72 4d 2f 47 79 74 43 65 6a 36 71 67 73 64 62 59 71 4c 37 57 76 4f 43 38 31 73 32 79 77 63 4f 64 75 4f 6d 6a 75 2b 53 71 33 65 37 78 35 61 6a 49 30 4e 4c 70 78 39 50 47 7a 39 76 4d 33 62 58 38 38 51 4c 61 42 64 55 47 39 76 71 2b 78 75 41 48 31 74 63 4a 42 73 2f 37 7a 68 45 57 34 67 72 78 39 64 41 4a 32 2f 58 71 45 51 38 53 2b 39 51 6b 38 66 33 2b 38 2f 54 78 34 51 76 35 42 68 30 46 2f 44 45 45 44 2b 6f 44 41 77 73
                                                                              Data Ascii: QURjaDRtVWhSeoJPVzyFcFVJZHxZTWmAXVFuhGFVY4hlWWiMaV1vkG1hdJRxZXl2aJ6cXqJ9hZlwcpuQbJeQdKa6qraFuLh/q37AxaKjpqKVgqaou8CLrM/GytCej6qgsdbYqL7WvOC81s2ywcOduOmju+Sq3e7x5ajI0NLpx9PGz9vM3bX88QLaBdUG9vq+xuAH1tcJBs/7zhEW4grx9dAJ2/XqEQ8S+9Qk8f3+8/Tx4Qv5Bh0F/DEED+oDAws
                                                                              2025-04-11 14:33:25 UTC1155INData Raw: 32 78 32 54 34 4a 6a 59 59 64 48 5a 31 5a 31 61 32 6d 41 6a 59 56 37 53 33 31 6b 61 32 4f 56 59 33 5a 6d 6a 5a 46 36 56 59 6d 55 66 5a 53 56 67 5a 42 7a 6c 5a 2b 45 64 36 47 69 69 49 6d 4f 66 34 79 66 6f 58 42 39 6b 37 47 4d 6a 35 69 58 69 6f 57 72 74 5a 79 72 65 62 58 41 72 5a 53 58 77 61 4f 6d 6b 38 75 31 68 72 32 71 75 71 33 46 78 71 75 7a 6a 5a 62 41 7a 62 4f 31 73 36 72 59 73 4d 79 39 32 63 75 37 73 75 48 43 78 4c 48 4c 35 4d 62 69 75 38 62 48 79 65 6e 6c 7a 65 6e 31 30 74 54 74 37 64 50 6b 74 76 48 50 33 2f 50 62 42 4f 2f 6b 38 64 6e 6e 32 4f 62 61 39 2f 6e 71 37 77 63 4b 79 65 50 6b 33 77 6e 50 37 38 76 78 47 2f 62 57 47 77 48 53 38 76 6e 30 44 51 38 64 45 68 63 59 39 67 41 6d 4c 4f 73 48 49 75 38 52 42 44 51 41 45 78 67 76 4d 7a 55 4f 39 53 73 76
                                                                              Data Ascii: 2x2T4JjYYdHZ1Z1a2mAjYV7S31ka2OVY3ZmjZF6VYmUfZSVgZBzlZ+Ed6GiiImOf4yfoXB9k7GMj5iXioWrtZyrebXArZSXwaOmk8u1hr2quq3FxquzjZbAzbO1s6rYsMy92cu7suHCxLHL5Mbiu8bHyenlzen10tTt7dPktvHP3/PbBO/k8dnn2Oba9/nq7wcKyePk3wnP78vxG/bWGwHS8vn0DQ8dEhcY9gAmLOsHIu8RBDQAExgvMzUO9Ssv


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.649740104.18.95.414433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:25 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1778400508:1744381001:XGiTuYOGW6wpFRHUnkWBsJFraewXm8b4sQE_vjD9Emg/92eb328b2adbbf64/6lryQLcJN1NfweLOBJVy36cTqkRm6XAhjMTZ2JSCJRk-1744381989-1.1.1.1-yjH.9VpUY5zWzTkqrumR3OqAmQES5brs55.pPHyRIxKSDww86cZfIzqwG3rBh3EL HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:25 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 11 Apr 2025 14:33:25 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: Fu5GL0r6tcktTqwYoD9ovcMmYJAnsGmbwyS+FJv7T6N78mwYEYL5oC/Mla8cs78na1ljdb8qhcA61Pf0mHWpFQ==$OYo2u0X5rnY46hqjxp7sow==
                                                                              Server: cloudflare
                                                                              CF-RAY: 92eb32ef4fbd455d-ATL
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:25 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                              Data Ascii: {"err":100280}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.649742104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:25 UTC2756OUTPOST /66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 5998
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_tk=rxBEHBMCIovLp0YugJxo0lBCB1oUhRC92UQR8wyouIg-1744381986-1.0.1.1-TBNIjGLN7TtVdslL1yKNjSfqhwnDUp22gGkVKycdm3Q
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG
                                                                              2025-04-11 14:33:25 UTC5998OUTData Raw: 62 64 65 66 35 38 38 30 37 31 66 35 35 63 61 65 37 61 37 65 66 66 32 63 32 38 30 32 30 32 35 31 33 37 36 64 62 31 39 39 32 61 33 65 63 63 32 36 35 63 64 39 66 66 33 30 63 61 38 66 30 32 31 30 3d 34 33 47 6a 72 38 79 62 63 70 75 46 59 55 49 43 66 41 56 35 6e 64 6d 74 52 59 77 33 6e 6e 42 6a 34 57 54 69 32 5f 73 4c 65 6d 67 2d 31 37 34 34 33 38 31 39 38 36 2d 31 2e 32 2e 31 2e 31 2d 6f 55 6c 6b 4a 50 68 73 6c 53 6a 66 76 4e 76 49 34 66 70 56 35 4c 5a 68 69 46 41 6a 75 57 50 66 4a 50 73 35 54 32 4a 63 54 4d 52 6f 75 33 50 4e 43 4a 6a 6c 67 72 77 45 30 34 5f 74 71 41 33 47 38 53 76 57 79 49 54 6e 49 4b 41 59 57 55 79 46 6a 50 6e 76 57 6b 76 6c 54 58 61 74 49 73 6c 36 68 33 49 51 56 36 49 55 75 55 50 39 4b 78 7a 56 33 39 46 48 50 48 6b 38 47 59 68 5a 6e 45 50
                                                                              Data Ascii: bdef588071f55cae7a7eff2c28020251376db1992a3ecc265cd9ff30ca8f0210=43Gjr8ybcpuFYUICfAV5ndmtRYw3nnBj4WTi2_sLemg-1744381986-1.2.1.1-oUlkJPhslSjfvNvI4fpV5LZhiFAjuWPfJPs5T2JcTMRou3PNCJjlgrwE04_tqA3G8SvWyITnIKAYWUyFjPnvWkvlTXatIsl6h3IQV6IUuUP9KxzV39FHPHk8GYhZnEP
                                                                              2025-04-11 14:33:26 UTC1276INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                              Expires: Fri, 11 Apr 2025 14:33:26 GMT
                                                                              Cf-Ray: 92eb32f1cd9c6d9e-MIA
                                                                              Vary: Accept-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              Cf-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=05x7j%2BUpuEC%2B1OO0PtgN6nlm5us%2FVv7nDtYHQUlAsHhljrgG2EyCwb91ElE9CZbkxzsIBt4EnaRn97njzV4wq7DyAC4qsx5rnEFisrK%2BlYhB4MZ%2B7PgQP2Vc0Do96C52OXbV8OKZPyCiFOQzgabp"}],"group":"cf-nel","max_age":604800}
                                                                              Set-Cookie: _subid=19fo3tg69ff21; Path=/; Expires=Mon, 12 May 2025 14:33:26 GMT
                                                                              Set-Cookie: 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODIwMDYsXCIxMTM2XCI6MTc0NDM4MjAwNn0sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODIwMDYsXCIyXCI6MTc0NDM4MjAwNn0sXCJ0aW1lXCI6MTc0NDM4MjAwNn0ifQ.ENmVGVs9PCgEpEXIEHAPEJLXw7jZUfbvrDCalGfad-M; Path=/; Expires=Sat, 12 Apr 2025 14:33:26 GMT
                                                                              Set-Cookie: 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; Path=/; Expires=Sat, 12 Apr 2025 14:33:26 GMT
                                                                              2025-04-11 14:33:26 UTC568INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 39 33 36 64 39 36 65 31 73 32 69 70 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6b 59 58 52 68 49 6a 6f 69 58 43 49 34 4f 53 34 78 4f 44 63 75 4d 54 63 78 4c 6a 45 32 4d 56 77 69 49 6e 30 2e 52 43 71 45 7a 36 76 69 4d 63 5f 2d 6f 47 63 4f 44 49 49 30 4b 78 41 78 66 30 4c 4e 6b 45 33 62 69 6b 35 7a 68 43 47 42 6c 39 6f 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 53 61 74 2c 20 31 32 20 41 70 72 20 32 30 32 35 20 31 34 3a 33 33 3a 32 36 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 74 6f 6b 65 6e 3d 75 75 69 64 5f 31 39 66 6f 33 74 67 36 39 66 66 32 31 5f 31 39 66 6f 33 74 67 36 39 66 66 32 31 36 37 66 39 32 38 33 36 36 63
                                                                              Data Ascii: Set-Cookie: 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; Path=/; Expires=Sat, 12 Apr 2025 14:33:26 GMTSet-Cookie: _token=uuid_19fo3tg69ff21_19fo3tg69ff2167f928366c
                                                                              2025-04-11 14:33:26 UTC894INData Raw: 37 35 61 0d 0a 3c 68 74 6d 6c 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0d 0a 20 20 63 6f 6e 73 74 20 62 6f 74 64 50 72 6f 6d 69 73 65 20 3d 20 69 6d 70 6f 72 74 28 27 2f 62 2e 6a 73 27 29 2e 74 68 65 6e 28 28 42 6f 74 64 29 20 3d 3e 20 42 6f 74 64 2e 6c 6f 61 64 28 29 29 0d 0a 20 20 62 6f 74 64 50 72 6f 6d 69 73 65 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 62 6f 74 64 29 20 3d 3e 20 62 6f 74 64 2e 64 65 74 65 63 74 28 29 29 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 74 65 73 74 28 72 65 73 75 6c 74 29 29 0d 0a 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72
                                                                              Data Ascii: 75a<html><style>body{margin:0}</style><body><script> const botdPromise = import('/b.js').then((Botd) => Botd.load()) botdPromise .then((botd) => botd.detect()) .then((result) => test(result)) .catch((error) => console.error(er
                                                                              2025-04-11 14:33:26 UTC995INData Raw: 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 2f 66 6f 72 6d 3e 27 29 3b 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 2e 72 65 64 69 72 65 63 74 65 64 2e 73 75 62 6d 69 74 28 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 20 31 38 38 29 3b 0d 0a 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 09 2e 6c 6f 61 64 65 72 2d 6c 69 6e 65 20 7b 0d 0a 09 20 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0d 0a 09 20 20 68 65 69 67 68 74 3a 20 33 70 78 3b 0d 0a 09 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a
                                                                              Data Ascii: document.write('</form>'); setTimeout(function () { document.forms.redirected.submit(); }, 188);}}</script><style>.loader-line { width: 200px; height: 3px; position: relative; overflow: hidden;
                                                                              2025-04-11 14:33:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.649741172.67.206.74433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:25 UTC641OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/936337903:1744380938:oR-9-m3aw6V2rO4pwtzAs27eAHzLKpxtC10gpunltXY/92eb32750cf9dab9/otVwIVXPW6j3s72PdKM811TjniWMJk5hJYqmkNsF2PY-1744381986-1.2.1.1-ICRpsc7r4R.aCngPsV4ljYutw_LC8jT7s.F0dLxmq9kxEvI6W8Da4dffdmSzzcrH HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:26 UTC997INHTTP/1.1 400 Bad Request
                                                                              Date: Fri, 11 Apr 2025 14:33:26 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32f2ce806d9e-MIA
                                                                              Server: cloudflare
                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Cf-Chl-Out: /CVOU6ETZwZCbgE7zIQiaTsK+s6v51sNVBKI9ifrOt7r1qujkRPm9kR78kar68Uj8nzm0rWPQe3/4qVu1oZXtw==$Vy/9EVtz1cJslrRL6T+6zA==
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kpniUrr%2BBGcu3wvt3RFA4MfyCr%2BbcKW1XJbBUbunjdL28lHK7hcai80OQeCVpsjbBGdrr5iVm7nw0ZxGTcTLuXmxmyiMQpO4IVnbXRCi6gr3IcHO2EQbCRqPEA5CDDI0Ah1Qcxo9S0yzUtu9s0FR"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=126178&min_rtt=126062&rtt_var=26768&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1213&delivery_rate=31939&cwnd=252&unsent_bytes=0&cid=ac352281a423ced1&ts=312&x=0"
                                                                              2025-04-11 14:33:26 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                              Data Ascii: {"err":100280}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.649743104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:25 UTC1988OUTGET /favicon.ico HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz&__cf_chl_tk=rxBEHBMCIovLp0YugJxo0lBCB1oUhRC92UQR8wyouIg-1744381986-1.0.1.1-TBNIjGLN7TtVdslL1yKNjSfqhwnDUp22gGkVKycdm3Q
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG
                                                                              2025-04-11 14:33:26 UTC827INHTTP/1.1 404 Not Found
                                                                              Date: Fri, 11 Apr 2025 14:33:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32f29b6428b2-MIA
                                                                              Server: cloudflare
                                                                              Cache-Control: max-age=14400
                                                                              Cf-Cache-Status: MISS
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fx%2FcMkdN%2FEPAmPCGJd9fOCEbrJ4iIy%2Bj6sQfSk2PvRiXAwGvaQ4eVTDzVK0TUnIPIro6D6zAg35GikeJFXyyGBmiAHYLuQCo9FskX1LkjwkS6kqNPI2j5XpoA4wM61pizSuergRHZ5VT5jJ6u%2FFc"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=121489&min_rtt=121164&rtt_var=26048&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2582&delivery_rate=33056&cwnd=252&unsent_bytes=0&cid=181acddb220d25da&ts=531&x=0"
                                                                              2025-04-11 14:33:26 UTC542INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                                                              2025-04-11 14:33:26 UTC13INData Raw: 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                              Data Ascii: page -->
                                                                              2025-04-11 14:33:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.649744104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:26 UTC2451OUTGET /b.js HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG; _subid=19fo3tg69ff21; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODIwMDYsXCIxMTM2XCI6MTc0NDM4MjAwNn0sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODIwMDYsXCIyXCI6MTc0NDM4MjAwNn0sXCJ0aW1lXCI6MTc0NDM4MjAwNn0ifQ.ENmVGVs9PCgEpEXIEHAPEJLXw7jZUfbvrDCalGfad-M; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_ [TRUNCATED]
                                                                              2025-04-11 14:33:27 UTC998INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:27 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 15195
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32f87f9e31d4-MIA
                                                                              Server: cloudflare
                                                                              Last-Modified: Fri, 27 Dec 2024 16:06:06 GMT
                                                                              Etag: "676ed06e-3b5b"
                                                                              Expires: Mon, 21 Apr 2025 14:33:27 GMT
                                                                              Cache-Control: max-age=864000
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              Cf-Cache-Status: MISS
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BW0lOX1t92xe25cS5i3zPI46kORzjJDdM1i3D6LC2698nOHitQT5WVMAMyxzoV%2B53tBxBzFFRlU5M3HIch1Zyqvedp%2FP%2FNHh4T27z5wHwLQtbizWwm%2BskVPncRlQyBHbYYf1QZuoX505%2BT9%2Fxdex"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120692&min_rtt=120671&rtt_var=25491&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2834&recv_bytes=3023&delivery_rate=33433&cwnd=252&unsent_bytes=0&cid=0a6a69a1e3475040&ts=581&x=0"
                                                                              2025-04-11 14:33:27 UTC371INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 39 2e 31 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 34 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                                                              Data Ascii: /** * Fingerprint BotD v1.9.1 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 2c 65 28 6e 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 74 7c 7c 28 74 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 73 28 72 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 6e 29 7b 6f 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 74 72 79 7b 73 28 72 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 6e 29 7b 6f 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3b 65 2e 64 6f 6e 65 3f 69 28 65 2e 76 61 6c 75 65 29 3a 28 6e 3d 65 2e 76 61 6c 75 65 2c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 3f 6e 3a 6e 65 77 20 74 28 28 66
                                                                              Data Ascii: ,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((f
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 5d 3f 75 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 75 2c 73 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 69 66 28 74 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 2c 69 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 21 72 26 26 69 20 69 6e 20 6e 7c 7c 28 72 7c 7c 28 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 30 2c 69 29 29 2c 72 5b 69 5d 3d 6e 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 72 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 29 29 7d 76 61 72 20 69 3d 7b 41 77 65 73 6f 6d 69 75 6d 3a 22 61 77 65 73 6f 6d 69 75 6d 22 2c
                                                                              Data Ascii: ]?u[1]:void 0,done:!0}}([u,s])}}}function r(e,n,t){if(t||2===arguments.length)for(var r,i=0,o=n.length;i<o;i++)!r&&i in n||(r||(r=Array.prototype.slice.call(n,0,i)),r[i]=n[i]);return e.concat(r||Array.prototype.slice.call(n))}var i={Awesomium:"awesomium",
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 6e 28 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 61 2c 75 2c 73 2c 63 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 6e 3d 65 5b 69 5d 2c 74 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 34 5d 29 2c 61 3d 72 2c 75 3d 69 2c 63 3d 7b 7d 2c 5b 34 2c 6e 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 61 5b 75 5d 3d 28 63 2e 76 61 6c 75 65 3d 74 2e 73 65 6e 74 28 29 2c 63 2e 73 74 61 74 65 3d 30 2c 63 29 2c 5b 33 2c 34 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 73 3d 74 2e 73 65 6e 74 28 29 2c 72 5b 69 5d 3d 73
                                                                              Data Ascii: n(a,void 0,void 0,(function(){var n,a,u,s,c;return t(this,(function(t){switch(t.label){case 0:n=e[i],t.label=1;case 1:return t.trys.push([1,3,,4]),a=r,u=i,c={},[4,n()];case 2:return a[u]=(c.value=t.sent(),c.state=0,c),[3,4];case 3:return s=t.sent(),r[i]=s
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 3d 6e 2e 73 74 61 74 65 26 26 28 66 28 6e 2e 76 61 6c 75 65 2c 22 73 65 6c 65 6e 69 75 6d 22 2c 22 77 65 62 64 72 69 76 65 72 22 2c 22 64 72 69 76 65 72 22 29 3f 69 2e 53 65 6c 65 6e 69 75 6d 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 72 72 6f 72 54 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 72 72 6f 72 54 72 61 63 65 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 28 2f 50 68 61 6e 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 76 61 6c 4c 65 6e 67 74 68 49 6e 63 6f 6e 73 69 73 74 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 76 61 6c 4c 65 6e 67 74 68 2c 74 3d 65
                                                                              Data Ascii: =n.state&&(f(n.value,"selenium","webdriver","driver")?i.Selenium:void 0)},detectErrorTrace:function(e){var n=e.errorTrace;return 0===n.state&&(/PhantomJS/i.test(n.value)?i.PhantomJS:void 0)},detectEvalLengthInconsistency:function(e){var n=e.evalLength,t=e
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6c 65 63 74 72 6f 6e 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 55 73 65 72 41 67 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 28 2f 50 68 61 6e 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 2f 48 65 61 64 6c 65 73 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 3a 2f 45 6c 65 63 74 72 6f 6e 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 2f 73 6c 69 6d 65 72 6a 73 2f 69 2e 74 65 73
                                                                              Data Ascii: s)||void 0===n?void 0:n.electron)?i.Electron:void 0)},detectUserAgent:function(e){var n=e.userAgent;return 0===n.state&&(/PhantomJS/i.test(n.value)?i.PhantomJS:/Headless/i.test(n.value)?i.HeadlessChrome:/Electron/i.test(n.value)?i.Electron:/slimerjs/i.tes
                                                                              2025-04-11 14:33:27 UTC106INData Raw: 72 65 74 75 72 6e 20 76 28 5b 22 77 65 62 6b 69 74 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 22 77 65 62 6b 69 74 54 65 6d 70 6f 72 61 72 79 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 47 6f 6f 67 6c 65 22 29 2c 22 77 65 62 6b 69
                                                                              Data Ascii: return v(["webkitPersistentStorage"in r,"webkitTemporaryStorage"in r,0===r.vendor.indexOf("Google"),"webki
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 74 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 46 69 6c 65 53 79 73 74 65 6d 55 52 4c 22 69 6e 20 74 2c 22 42 61 74 74 65 72 79 4d 61 6e 61 67 65 72 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 4d 65 64 69 61 53 74 72 65 61 6d 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 53 70 65 65 63 68 47 72 61 6d 6d 61 72 22 69 6e 20 74 5d 29 3e 3d 35 3f 22 63 68 72 6f 6d 69 75 6d 22 3a 76 28 5b 22 41 70 70 6c 65 50 61 79 45 72 72 6f 72 22 69 6e 20 74 2c 22 43 53 53 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 22 69 6e 20 74 2c 22 43 6f 75 6e 74 65 72 22 69 6e 20 74 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 22 29 2c 22 67 65 74 53 74 6f 72 61 67 65 55 70 64 61 74 65 73 22 69 6e 20 72 2c 22 57 65 62 4b 69 74 4d 65 64 69 61 4b 65 79 73 22 69 6e 20 74
                                                                              Data Ascii: tResolveLocalFileSystemURL"in t,"BatteryManager"in t,"webkitMediaStream"in t,"webkitSpeechGrammar"in t])>=5?"chromium":v(["ApplePayError"in t,"CSSPrimitiveValue"in t,"Counter"in t,0===r.vendor.indexOf("Apple"),"getStorageUpdates"in r,"WebKitMediaKeys"in t
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 7d 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74 68 2c
                                                                              Data Ascii: vigator.connection)throw new o(-1,"navigator.connection is undefined");if(void 0===navigator.connection.rtt)throw new o(-1,"navigator.connection.rtt is undefined");return navigator.connection.rtt},windowSize:function(){return{outerWidth:window.outerWidth,
                                                                              2025-04-11 14:33:27 UTC1369INData Raw: 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 26 26 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 5b 74 5d 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 76
                                                                              Data Ascii: ){if(void 0===navigator.mimeTypes)throw new o(-1,"navigator.mimeTypes is undefined");for(var e=navigator.mimeTypes,n=Object.getPrototypeOf(e)===MimeTypeArray.prototype,t=0;t<e.length;t++)n&&(n=Object.getPrototypeOf(e[t])===MimeType.prototype);return n},ev


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.649746104.21.69.674433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:28 UTC2627OUTGET /mgo.php?q=free+audio+visualizer+templates&s1=19fo3tg69ff21 HTTP/1.1
                                                                              Host: kerijigobiwut.poletofuti.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-full-version: "134.0.6998.36"
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: cf_clearance=43dvR2GOpyqnl0k8cUMRGtXgMTub3n0HojWrSyZJau4-1744382005-1.2.1.1-3SWNz_IyzUVzbkwM65TiZ4b7cPDaBy.ibuxwmXKIa7hcsU_ilauwtsUEk2RvBTfiUN62WVKOCtTNYJbU4pnRbrgqnENzt0Be6MuhMwi2vUDX_BdSdCRpCoeMsFifJxvwR22r97V5XjpKoB1EGt1uuwpcB4DDFzp4j6LfsC3EJv7tW1VK7tGnwvg9ArHwvkl.uOe31kPBMNEGif3.O1t3JdDuPA15ayAL7rF7q5PAkrMdsvbtEzIkGLkZ5FWC6poDnbqrv4f3l.zv2i7OIoKJ4xVg6AK7n3Ngu4gxG42.pCr1CRE.nx9Tvkxr.J1oC6TRtul5HysC0MN5bcxfy3QRCpetgpaWjZMT8XYDjz3ywjyw3wABW6yqhhrR7uCIRafG; _subid=19fo3tg69ff21; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjg5NFwiOjE3NDQzODIwMDYsXCIxMTM2XCI6MTc0NDM4MjAwNn0sXCJjYW1wYWlnbnNcIjp7XCI1M1wiOjE3NDQzODIwMDYsXCIyXCI6MTc0NDM4MjAwNn0sXCJ0aW1lXCI6MTc0NDM4MjAwNn0ifQ.ENmVGVs9PCgEpEXIEHAPEJLXw7jZUfbvrDCalGfad-M; 936d96e1s2=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiMTEzNiJ9.6cKp7l_MULsZiDIjlRYwZqRbj9sHfrWZ9WjHWumYbMs; 936d96e1s2ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI4OS4xODcuMTcxLjE2MVwiIn0.RCqEz6viMc_-oGcODII0KxAxf0LNkE3bik5zhCGBl9o; _token=uuid_ [TRUNCATED]
                                                                              2025-04-11 14:33:28 UTC1071INHTTP/1.1 301 Moved Permanently
                                                                              Date: Fri, 11 Apr 2025 14:33:28 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cf-Ray: 92eb32ff497d8da6-MIA
                                                                              Server: cloudflare
                                                                              Location: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free audio visualizer templates&utm_content=19fo3tg69ff21&utm_medium=link
                                                                              Access-Control-Allow-Origin: *
                                                                              Cf-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ql6LnYobwCsHCXLSBoRuaREdcf%2BK3ZDqNUWraNEHlH6w5B86LO6r1PmNLSFh0hX8K7LPmQs%2F1LXuDqmJNAUw5GGj7F8gt2Hym7sPSYmqGQG1EU4%2F6BTXBZ6DkzloGPpBGHu%2B3rD%2F6QY6flLdbDde"}],"group":"cf-nel","max_age":604800}
                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=121184&min_rtt=121162&rtt_var=25568&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2834&recv_bytes=3221&delivery_rate=33320&cwnd=240&unsent_bytes=0&cid=ed34c77aeee7391e&ts=610&x=0"
                                                                              2025-04-11 14:33:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.649747188.72.236.2494433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:29 UTC883OUTGET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_source=19fo3tg69ff21&utm_term=free%20audio%20visualizer%20templates&utm_content=19fo3tg69ff21&utm_medium=link HTTP/1.1
                                                                              Host: file-connection-all-ez.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://kerijigobiwut.poletofuti.com/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:29 UTC157INHTTP/1.1 200 OK
                                                                              Server: nginx
                                                                              Date: Fri, 11 Apr 2025 14:33:29 GMT
                                                                              Content-Type: text/html;charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              2025-04-11 14:33:29 UTC2766INData Raw: 61 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 6e 2c 73 29 7b 76 61 72 20 41 3d 31 2c 42 3d 38 2c 43 3d 31 36 2c 44 3d 31 30 32 34 2c 45 3d 38 31 39 32 2c 46 3d 31 33 31 30 37 32 2c 47 3d 32 36 32 31 34 34 2c 48 3d 31 33 34 32 31 37 37 32 38 2c 49 3d 31 36 33 38 34 2c 4a 3d 34 31 39 34 33 30 34 2c 52 3d 30 2c 58 3d 41 7c 42 7c 43 7c 45 7c 44 7c 46 7c 47 7c 48 7c 49 3b 52 7c 3d 41 2a 28 0a 2f 28 3f 3a 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 29 2e 2a 41 70 70 6c 65 57 65 62 4b 69 74 28 3f 21 2e 2a 53 61 66 61 72 69 29 2f 69 2e 74 65 73 74 28 6e 2e 75 73 65 72 41 67 65 6e 74 7c 7c 6e 2e 76 65 6e 64 6f 72 7c 7c 77 2e 6f 70 65
                                                                              Data Ascii: ac2<!DOCTYPE html><html><head><script>try{!function(w,d,n,s){var A=1,B=8,C=16,D=1024,E=8192,F=131072,G=262144,H=134217728,I=16384,J=4194304,R=0,X=A|B|C|E|D|F|G|H|I;R|=A*(/(?:iPhone|iPod|iPad).*AppleWebKit(?!.*Safari)/i.test(n.userAgent||n.vendor||w.ope


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.649748188.72.236.2494433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:30 UTC1005OUTGET /dive-into-the-intuitive-interface-of-folder-size-shell-3-2/?utm_term=free+audio+visualizer+templates&utm_content=19fo3tg69ff21&utm_medium=link&utm_source=A3xYd050003810000000008066419&referer=https%3A%2F%2Fkerijigobiwut.poletofuti.com%2F HTTP/1.1
                                                                              Host: file-connection-all-ez.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://file-connection-all-ez.com/dive-into-the-intuitive-interface-of-folder-size-shell-3-2/
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:30 UTC298INHTTP/1.1 302 Found
                                                                              Server: nginx
                                                                              Date: Fri, 11 Apr 2025 14:33:30 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Referrer-Policy: no-referrer
                                                                              Location: https://media.builsi.sbs/free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABw
                                                                              2025-04-11 14:33:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.649750104.21.32.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:31 UTC722OUTGET /free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABw HTTP/1.1
                                                                              Host: media.builsi.sbs
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:32 UTC305INHTTP/1.1 404 Not Found
                                                                              Date: Fri, 11 Apr 2025 14:33:32 GMT
                                                                              Content-Type: text/html;charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              X-Powered-By: PHP/8.2.12
                                                                              Cache-Control: no-store
                                                                              Cf-Cache-Status: BYPASS
                                                                              CF-RAY: 92eb33149864dac5-MIA
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:32 UTC13INData Raw: 33 0d 0a ef bb bf 0d 0a 30 0d 0a 0d 0a
                                                                              Data Ascii: 30


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.649751104.21.32.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:32 UTC665OUTGET /favicon.ico HTTP/1.1
                                                                              Host: media.builsi.sbs
                                                                              Connection: keep-alive
                                                                              sec-ch-ua-platform: "Windows"
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                              sec-ch-ua-mobile: ?0
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://media.builsi.sbs/free_audio_visualizer_templates.zip?c=ADoo-WfScAUA_YUCAFVTFwASAAAAAABw
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:32 UTC364INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:32 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 9662
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              Last-Modified: Fri, 29 Nov 2024 20:52:42 GMT
                                                                              Etag: "25be-62813614a1a80"
                                                                              Accept-Ranges: bytes
                                                                              Age: 2211
                                                                              Cache-Control: max-age=14400
                                                                              Cf-Cache-Status: HIT
                                                                              CF-RAY: 92eb331b588325a1-MIA
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:32 UTC1005INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 07 a3 4f 09 1b a3 4f 09 3a a3 4f 09 66 a3 4f 09 96 a3 4f 09 cf a3 4f 09 e6 a3 4f 09 f4 a3 4f 09 f4 a3 4f 09 e6 a3 4f 09 cf a3 4f 09 97 a3 4f 09 6c a3 4f 09 39 a3 4f 09 1b a3 4f 09 07 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3
                                                                              Data Ascii: 00 %(0` $OOOOOOOOOOOOOOOOOOO:OfOOOOOOOOOlO9OOOOOOOOOOOPJ;$$$
                                                                              2025-04-11 14:33:32 UTC1369INData Raw: 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 3f a3 4f 09 d5 a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 d5 a3 4f 09 42 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 55 a3 4f 09 eb a3 4f 09 ff a3 4f 09 ff a3 4f
                                                                              Data Ascii: $$$OOOOOOOOO?OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOBOPJ;$$$OOOOOOOOUOOOO
                                                                              2025-04-11 14:33:32 UTC1369INData Raw: a3 4f 09 2c a3 4f 09 dc a3 4f 09 ff a3 4f 09 ff a2 4c 06 ff aa 5c 1b ff da b8 9d ff fb f7 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f3 ee ff b9 79 44 ff 9e 46 01 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4e 06 ff af 59 06 ff 88 64 97 cb 2d 2c fe 20 20 18 ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 75 a3 4f 09 ff a3 4f 09 ff a2 4c 05 ff ad 60 21 ff ea d7 c8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                              Data Ascii: O,OOOL\yDFOOOOOOOOOOOOOOOOONYd-, $OOOuOOL`!
                                                                              2025-04-11 14:33:32 UTC1369INData Raw: 2a ee ff 1b 13 ec ff 1a 12 ec ff 1f 17 ed ff 21 19 ed ff 21 19 ed ff 21 19 ed ff 1f 17 ed ff 1a 11 ec ff 1c 14 ec ff 31 29 ee ff 8b 86 f5 ff f3 f3 fe ff ff ff ff ff ff ff ff ff e4 ca b6 ff a6 55 12 ff a1 4b 04 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4d 07 ff a0 48 02 ff eb d0 b0 ff b3 b5 ff ff 2c 24 ee 60 a2 4d 06 8d a5 52 0f ff da b6 9a ff ff ff ff ff ff ff ff ff f3 f3 fe ff 63 5e f2 ff 22 1a ed ff 20 17 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 1f 17 ed ff 23 1b ed ff 5c 56 f2 ff ee ed fd ff ff ff ff ff e9 d5 c5 ff
                                                                              Data Ascii: *!!!1)UKOOOOOOOOOOOOOOOOOMH,$`MRc^" #$$$$$$$##\V
                                                                              2025-04-11 14:33:32 UTC1169INData Raw: ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1b 13 ec ff 4b 44 f0 ff df de fc ff fc f9 f6 ff bc 7f 4d ff a1 4b 04 ff a3 4e 08 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 08 ff a0 4a 02 ff ba 7a 47 ff fa f5 f1 ff ff ff ff ff e7 e5 fd ff 43 3c ef ff 1c 14 ec ce a6 55 12 8d e9 cc a7 ff cc ce ff ff 31 29 ee ff 1f 17 ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1e 16 ed ff 33 2b ee ff c5 c3 fa ff ff ff ff ff f7 f2 ed ff ba 7c 47 ff a3 4e 09 ff a1 4b 03 ff a3
                                                                              Data Ascii: $$$$$$$KDMKNOOOOOOOOOOOOJzGC<U1)$$$$$$$$$$$$$$$$$3+|GNK
                                                                              2025-04-11 14:33:32 UTC1369INData Raw: ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1f 17 ed ff 2c 24 ee ff be bb fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc c9 fb ff 30 29 ee ff 1d 15 ec ff 24 1d ed ff 24 1c ed 4d 24 1c ed 00 a2 4e 07 00 a9 54 05 19 b7 8c 82 c7 5c 5d ff ff 19 10 ec ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1f 17 ed ff 2c 24 ee ff bf bc fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                              Data Ascii: $$$,$0)$$M$NT\]$$$$$$$$$$$$$$$$$,$
                                                                              2025-04-11 14:33:32 UTC1369INData Raw: 24 1c ed ff 24 1c ed ff 1d 15 ec ff 16 0e ec ff 20 18 ed ff 31 2a ee ff 3b 33 ef ff 2b 23 ee ff 1d 14 ec ff 17 0f ec ff 1e 16 ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed eb 24 1c ed 41 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 81 71 d3 00 6a 67 fa 55 26 1e ed f2 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 22 1a ed ff 20 17 ed ff 1e 16 ec ff 21 18 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed
                                                                              Data Ascii: $$ 1*;3+#$$$$$$$A$$$$$OOOKm$qjgU&$$$$$$$$$$$$$$$$$$$$$" !#$$$$$$$
                                                                              2025-04-11 14:33:32 UTC643INData Raw: 1c ed 98 24 1c ed 4f 24 1c ed 1e 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 7f 6f d3 00 74 71 fb 00 26 1e ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 07 24 1c ed 1b 24 1c ed 3a 24 1c ed 66 24 1c ed 96 24 1c ed cf 24 1c ed e6 24 1c ed f4 24 1c ed f4 24 1c ed e6 24 1c ed cf 24 1c ed 96 24 1c ed 66 24 1c ed 3a 24 1c ed 1b 24 1c ed 07 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00
                                                                              Data Ascii: $O$$$$$$$$$$$$$$$OOOKm$otq&$$$$$$$$$$$:$f$$$$$$$$$f$:$$$$$$$$$$$$$$$$$


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.649752104.21.32.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:33:33 UTC391OUTGET /favicon.ico HTTP/1.1
                                                                              Host: media.builsi.sbs
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Sec-Fetch-Storage-Access: active
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:33:33 UTC364INHTTP/1.1 200 OK
                                                                              Date: Fri, 11 Apr 2025 14:33:33 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 9662
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              Last-Modified: Fri, 29 Nov 2024 20:52:42 GMT
                                                                              Etag: "25be-62813614a1a80"
                                                                              Accept-Ranges: bytes
                                                                              Age: 2212
                                                                              Cache-Control: max-age=14400
                                                                              Cf-Cache-Status: HIT
                                                                              CF-RAY: 92eb331fef08a530-MIA
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-04-11 14:33:33 UTC1005INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 07 a3 4f 09 1b a3 4f 09 3a a3 4f 09 66 a3 4f 09 96 a3 4f 09 cf a3 4f 09 e6 a3 4f 09 f4 a3 4f 09 f4 a3 4f 09 e6 a3 4f 09 cf a3 4f 09 97 a3 4f 09 6c a3 4f 09 39 a3 4f 09 1b a3 4f 09 07 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3
                                                                              Data Ascii: 00 %(0` $OOOOOOOOOOOOOOOOOOO:OfOOOOOOOOOlO9OOOOOOOOOOOPJ;$$$
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 3f a3 4f 09 d5 a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 d5 a3 4f 09 42 a3 4f 0a 00 c3 87 50 00 ba 90 82 00 4a 3b d8 00 1d 17 f1 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 55 a3 4f 09 eb a3 4f 09 ff a3 4f 09 ff a3 4f
                                                                              Data Ascii: $$$OOOOOOOOO?OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOBOPJ;$$$OOOOOOOOUOOOO
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: a3 4f 09 2c a3 4f 09 dc a3 4f 09 ff a3 4f 09 ff a2 4c 06 ff aa 5c 1b ff da b8 9d ff fb f7 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f3 ee ff b9 79 44 ff 9e 46 01 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4e 06 ff af 59 06 ff 88 64 97 cb 2d 2c fe 20 20 18 ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 75 a3 4f 09 ff a3 4f 09 ff a2 4c 05 ff ad 60 21 ff ea d7 c8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                              Data Ascii: O,OOOL\yDFOOOOOOOOOOOOOOOOONYd-, $OOOuOOL`!
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: 2a ee ff 1b 13 ec ff 1a 12 ec ff 1f 17 ed ff 21 19 ed ff 21 19 ed ff 21 19 ed ff 1f 17 ed ff 1a 11 ec ff 1c 14 ec ff 31 29 ee ff 8b 86 f5 ff f3 f3 fe ff ff ff ff ff ff ff ff ff e4 ca b6 ff a6 55 12 ff a1 4b 04 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a2 4d 07 ff a0 48 02 ff eb d0 b0 ff b3 b5 ff ff 2c 24 ee 60 a2 4d 06 8d a5 52 0f ff da b6 9a ff ff ff ff ff ff ff ff ff f3 f3 fe ff 63 5e f2 ff 22 1a ed ff 20 17 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 1f 17 ed ff 23 1b ed ff 5c 56 f2 ff ee ed fd ff ff ff ff ff e9 d5 c5 ff
                                                                              Data Ascii: *!!!1)UKOOOOOOOOOOOOOOOOOMH,$`MRc^" #$$$$$$$##\V
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1b 13 ec ff 4b 44 f0 ff df de fc ff fc f9 f6 ff bc 7f 4d ff a1 4b 04 ff a3 4e 08 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 09 ff a3 4f 08 ff a0 4a 02 ff ba 7a 47 ff fa f5 f1 ff ff ff ff ff e7 e5 fd ff 43 3c ef ff 1c 14 ec ce a6 55 12 8d e9 cc a7 ff cc ce ff ff 31 29 ee ff 1f 17 ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 1e 16 ed ff 33 2b ee ff c5 c3 fa ff ff ff ff ff f7 f2 ed ff ba 7c 47 ff a3 4e 09 ff a1 4b 03 ff a3
                                                                              Data Ascii: $$$$$$$KDMKNOOOOOOOOOOOOJzGC<U1)$$$$$$$$$$$$$$$$$3+|GNK
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: ff 24 1c ed ff 1f 17 ed ff 2c 24 ee ff bf bc fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf cd fc ff 3b 33 ef ff 1e 16 ed ff 24 1d ed ff 24 1c ed cd 24 1c ed 1c 24 1c ed 00 a3 4f 09 00 a1 49 00 00 b9 78 3f 71 70 64 de ff 17 10 f4 ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 23 1b ed ff 17 0e ec ff a6 a3 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                              Data Ascii: $,$;3$$$$OIx?qpd$$$$$$$$$$$$$$$$$#
                                                                              2025-04-11 14:33:33 UTC1369INData Raw: 24 1c ed ff 24 1c ed ff 22 1a ed ff 20 17 ed ff 1e 16 ec ff 21 18 ed ff 23 1b ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed f2 24 1c ed 55 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 a3 4f 09 00 a3 4f 09 00 a3 4f 09 00 a1 4b 03 00 b8 6d 24 00 7f 6f d3 00 76 73 fb 00 26 1e ed 55 24 1c ed eb 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed ff 24 1c ed eb 24 1c ed 55 24 1c ed 00 24 1c ed
                                                                              Data Ascii: $$" !#$$$$$$$$U$$$$$$OOOKm$ovs&U$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$U$$
                                                                              2025-04-11 14:33:33 UTC443INData Raw: 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 24 1c ed 00 ff ff 00 00 ff ff 00 00 ff fc 00 00 3f ff 00 00 ff f0 00 00 0f ff 00 00 ff c0 00 00 03 ff 00 00 ff 80 00 00 01 ff 00 00 ff 00 00 00 00 ff 00 00 fe 00 00 00 00 7f 00 00 fc 00 00 00 00 3f 00 00 f0 00 00 00 00 1f 00 00 f0 00 00 00 00 0f 00 00 e0 00 00 00 00 07 00 00 c0 00 00 00 00 07 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 03 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii: $$$$$$$$$$$$$$??


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.64975835.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:34:06 UTC573OUTOPTIONS /report/v4?s=ql6LnYobwCsHCXLSBoRuaREdcf%2BK3ZDqNUWraNEHlH6w5B86LO6r1PmNLSFh0hX8K7LPmQs%2F1LXuDqmJNAUw5GGj7F8gt2Hym7sPSYmqGQG1EU4%2F6BTXBZ6DkzloGPpBGHu%2B3rD%2F6QY6flLdbDde HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:34:06 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Fri, 11 Apr 2025 14:34:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.64975935.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:34:06 UTC567OUTOPTIONS /report/v4?s=kpniUrr%2BBGcu3wvt3RFA4MfyCr%2BbcKW1XJbBUbunjdL28lHK7hcai80OQeCVpsjbBGdrr5iVm7nw0ZxGTcTLuXmxmyiMQpO4IVnbXRCi6gr3IcHO2EQbCRqPEA5CDDI0Ah1Qcxo9S0yzUtu9s0FR HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:34:06 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Fri, 11 Apr 2025 14:34:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.64976035.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:34:06 UTC549OUTPOST /report/v4?s=ql6LnYobwCsHCXLSBoRuaREdcf%2BK3ZDqNUWraNEHlH6w5B86LO6r1PmNLSFh0hX8K7LPmQs%2F1LXuDqmJNAUw5GGj7F8gt2Hym7sPSYmqGQG1EU4%2F6BTXBZ6DkzloGPpBGHu%2B3rD%2F6QY6flLdbDde HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3904
                                                                              Content-Type: application/reports+json
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:34:06 UTC3904OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 37 32 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 39 2e 36 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 65 72 69 6a 69 67 6f 62 69 77 75 74
                                                                              Data Ascii: [{"age":59729,"body":{"elapsed_time":273,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.69.67","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kerijigobiwut
                                                                              2025-04-11 14:34:06 UTC214INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-allow-origin: *
                                                                              vary: Origin
                                                                              date: Fri, 11 Apr 2025 14:34:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.64976135.190.80.14433616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-04-11 14:34:06 UTC543OUTPOST /report/v4?s=kpniUrr%2BBGcu3wvt3RFA4MfyCr%2BbcKW1XJbBUbunjdL28lHK7hcai80OQeCVpsjbBGdrr5iVm7nw0ZxGTcTLuXmxmyiMQpO4IVnbXRCi6gr3IcHO2EQbCRqPEA5CDDI0Ah1Qcxo9S0yzUtu9s0FR HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 1299
                                                                              Content-Type: application/reports+json
                                                                              Origin: https://kerijigobiwut.poletofuti.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-04-11 14:34:06 UTC1299OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 39 37 34 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 36 2e 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 65 72 69 6a 69 67 6f 62 69 77 75 74
                                                                              Data Ascii: [{"age":39740,"body":{"elapsed_time":570,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.206.7","status_code":400,"type":"http.error"},"type":"network-error","url":"https://kerijigobiwut
                                                                              2025-04-11 14:34:07 UTC214INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-allow-origin: *
                                                                              vary: Origin
                                                                              date: Fri, 11 Apr 2025 14:34:06 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:10:32:23
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\66eff1749fcc1c59482cc595_1428835357.pdf"
                                                                              Imagebase:0x7ff6d1e90000
                                                                              File size:5'641'176 bytes
                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:10:32:29
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                              Imagebase:0x7ff6ba6d0000
                                                                              File size:3'581'912 bytes
                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:10:32:31
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1672,i,2475488347984019032,2615516526398884199,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                              Imagebase:0x7ff6ba6d0000
                                                                              File size:3'581'912 bytes
                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:13
                                                                              Start time:10:32:52
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff63b000000
                                                                              File size:3'388'000 bytes
                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:14
                                                                              Start time:10:32:57
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2232,i,16979888137269796964,5274569701120148437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:3
                                                                              Imagebase:0x7ff63b000000
                                                                              File size:3'388'000 bytes
                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:16
                                                                              Start time:10:33:04
                                                                              Start date:11/04/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kerijigobiwut.poletofuti.com/66123451727231077721876524?busudukepezifakijidurudizezuliginizinojedax=sigadogilidamuvusajikotenazaduluwulukajuxavodomazofifizosenejigirobasabulesewukugowizatologebisojuzoxazumesokolupinokajetikoputazuvigavarelejamobupaditezulolatenoxusomoxudamegarofusenewogopiworudejidu&utm_term=free+audio+visualizer+templates&joxiraripotavusajipejebiniwopebenilumojetipexesiwavejaxemukozegapowuzuvof=baduwowonavawevepixifowosamulopotolobopopivasexutatobodevadogijomuzujotojuvurekibakirisamonemomagijimirufakesudumogodevojuz"
                                                                              Imagebase:0x7ff63b000000
                                                                              File size:3'388'000 bytes
                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              No disassembly