Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ShareFile received.pdf

Overview

General Information

Sample name:ShareFile received.pdf
Analysis ID:1663570
MD5:def1038853ca4b2520bdb2886a43c3e6
SHA1:03325a5bcda139fa61f34288a7fff1e77ae304a6
SHA256:2ba599447fdfde2ea578534d4faa51ad7cc1f50fcff19ecf87941b58831c5974
Infos:
Errors
  • Corrupt sample or wrongly selected analyzer.

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1692 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ShareFile received.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1236 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7224 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1728 --field-trial-handle=1576,i,9752966418881662063,310076828358053728,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2244,i,18001238556475021065,926837914977768802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 8560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://basereflexfile_download.sorrowful.de/Or8Hs MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 9196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 9260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,6160367267509519785,16458972408465429751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250411-050050.129000 --mojo-platform-channel-handle=2248 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aia.uixovb.com/AIA/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://aia.uixovb.com/AIA/Avira URL Cloud: Label: malware
Source: https://aia.uixovb.com/AIA/)Avira URL Cloud: Label: malware

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: Adobe Acrobat PDFOCR Text: acatle You have received a Shared File Date created 01/04/2025 09:30 AM You have received 3 documents for your review. This message was sent to you to protect sensitive information. Size 12.3 MB. Expiryl 10/06/2025 Sign in Office 365 to review Encrypted Document Shared with you. Warning: To view the document, sign in with the valid email that this file was sent to to View Document "Scan to View and Print Online.
Source: https://basereflexfile_download.sorrowful.de/Or8Hs/HTTP Parser: No favicon
Source: https://basereflexfile_download.sorrowful.de/Or8Hs/HTTP Parser: No favicon
Source: https://basereflexfile_download.sorrowful.de/Or8Hs/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.103:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.104:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.52.144:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.52.144:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 172.67.187.19 172.67.187.19
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.21.92.58 104.21.92.58
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Or8Hs HTTP/1.1Host: basereflexfile_download.sorrowful.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Or8Hs/ HTTP/1.1Host: basereflexfile_download.sorrowful.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://basereflexfile_download.sorrowful.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://basereflexfile_download.sorrowful.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://basereflexfile_download.sorrowful.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://basereflexfile_download.sorrowful.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed7ff86d2eb032&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: basereflexfile_download.sorrowful.deConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basereflexfile_download.sorrowful.de/Or8Hs/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fekl2bbqp5oere851varek2u7q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92ed7ff86d2eb032/1744406134105/4f6f1cd917554a70c9ef1e42aea548ed9bbe7c6db32be690c04151c81222e924/1dyRgGMnZRNH7hp HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AIA/ HTTP/1.1Host: aia.uixovb.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Or8Hs/ HTTP/1.1Host: basereflexfile_download.sorrowful.deConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://basereflexfile_download.sorrowful.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed809518846748&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92ed809518846748/1744406159730/407ba96b97b8137c1707cef37bdbe47bd733f32d6f4e291eabcc2350cb69d761/jiK6D36lAFJfGjm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AIA/ HTTP/1.1Host: aia.uixovb.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AIA/ HTTP/1.1Host: aia.uixovb.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: basereflexfile_download.sorrowful.de
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aia.uixovb.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3616sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: 1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9pcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 21:15:33 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qB2Nyc7OucDGfbbKHZlaP9IV6liWNTfQYq0sIx7mZG9AoG1UUMpU8IpstIi%2FNed2b7qcaxM45veS0dM407bNc6Cslp8YLG7HsxbaqQX%2Bib6e%2BRnmUXNAPmRSrWSoQGoeDTg3omFYi7q7td6V9V9NJYhq5YmOpDg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92ed80005ac67bf9-MIAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=121613&min_rtt=121399&rtt_var=25962&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1259&delivery_rate=33039&cwnd=252&unsent_bytes=0&cid=6006d2687b1f0e93&ts=377&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 21:15:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqoMk5XuL6hxGKx4rkQ5r8fVp7ldeLbSMqK5Mcpe%2B%2Fw%2B4Xv8zLQOA5UM3rBp%2B87rq6t2d9fuxwCCqA6h4yQaG0V7yR8FJzYBq0RSbJsx1jKT4VSGbbggu0nPzaS6"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server-Timing: cfL4;desc="?proto=TCP&rtt=110145&min_rtt=110123&rtt_var=41312&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1574&delivery_rate=26297&cwnd=235&unsent_bytes=0&cid=ea7d2f3317bb7b85&ts=405&x=0"CF-RAY: 92ed80894a9b5bd2-MIAalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 21:16:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jdWji1FK4XxDsr3tn1bjmy6tE62C7Geai7JcgRFJnLspOTT50v5FGvT7TV1RqqxwfVRcpYuXO%2B2X2XV4q3C86PXJR%2FXIzVErimmHYCuDrxyRes%2F5bI85YyRlNk%2Fd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=110196&min_rtt=110169&rtt_var=41369&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1606&delivery_rate=26234&cwnd=251&unsent_bytes=0&cid=59a6054a821f1da9&ts=397&x=0"Server: cloudflareCF-RAY: 92ed80d78a3042f0-MIAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=123146&min_rtt=123108&rtt_var=26034&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1272&delivery_rate=32758&cwnd=252&unsent_bytes=0&cid=29b90430b9a07506&ts=13795&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Apr 2025 21:17:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkHQdWRo%2FD5rEezUxbAmI8uTv9L76QSfAHJmERcH646iV%2B5IANnjnCwTTqAJtE9g8S%2FXbm4V%2BbPpyWtIC%2FQmA5QfWd%2BO%2B8GRTJrxW2%2FFjfiKUenKJbMPQZG2WjDV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=112057&min_rtt=111912&rtt_var=42070&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1605&delivery_rate=25877&cwnd=251&unsent_bytes=0&cid=07419998b6df3da8&ts=393&x=0"Server: cloudflareCF-RAY: 92ed824a08d8bfdd-ATLalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=106086&min_rtt=106060&rtt_var=22388&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1272&delivery_rate=38062&cwnd=252&unsent_bytes=0&cid=8fb276605a968517&ts=1134&x=0"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: ShareFile received.pdfString found in binary or memory: https://aia.uixovb.com/AIA/)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.103:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.104:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.52.144:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.52.144:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.6.177:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.winPDF@61/62@31/13
Source: ShareFile received.pdfInitial sample: https://aia.uixovb.com/AIA/
Source: ShareFile received.pdfInitial sample: https://aia.uixovb.com/aia/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-11 17-15-25-164.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ShareFile received.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1728 --field-trial-handle=1576,i,9752966418881662063,310076828358053728,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2244,i,18001238556475021065,926837914977768802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://basereflexfile_download.sorrowful.de/Or8Hs
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,6160367267509519785,16458972408465429751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250411-050050.129000 --mojo-platform-channel-handle=2248 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aia.uixovb.com/AIA/"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1728 --field-trial-handle=1576,i,9752966418881662063,310076828358053728,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2244,i,18001238556475021065,926837914977768802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,6160367267509519785,16458972408465429751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250411-050050.129000 --mojo-platform-channel-handle=2248 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: ShareFile received.pdfInitial sample: PDF keyword /JS count = 0
Source: ShareFile received.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9rufkrb_1hv95wg_3nc.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9rufkrb_1hv95wg_3nc.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: ShareFile received.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: ShareFile received.pdfInitial sample: PDF keyword obj count = 54
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aia.uixovb.com/AIA/100%Avira URL Cloudmalware
https://basereflexfile_download.sorrowful.de/favicon.ico0%Avira URL Cloudsafe
https://basereflexfile_download.sorrowful.de/Or8Hs0%Avira URL Cloudsafe
https://aia.uixovb.com/AIA/)100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
mailmeteor.com
104.21.92.58
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        e8652.dscx.akamaiedge.net
        23.55.253.31
        truefalse
          high
          aia.uixovb.com
          104.21.52.144
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              www.google.com
              142.251.15.103
              truefalse
                high
                basereflexfile_download.sorrowful.de
                104.21.6.177
                truefalse
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://x1.i.lencr.org/false
                      high
                      https://aia.uixovb.com/AIA/false
                      • Avira URL Cloud: malware
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed7ff86d2eb032&lang=autofalse
                          high
                          https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                            high
                            https://a.nel.cloudflare.com/report/v4?s=vqoMk5XuL6hxGKx4rkQ5r8fVp7ldeLbSMqK5Mcpe%2B%2Fw%2B4Xv8zLQOA5UM3rBp%2B87rq6t2d9fuxwCCqA6h4yQaG0V7yR8FJzYBq0RSbJsx1jKT4VSGbbggu0nPzaS6false
                              high
                              https://a.nel.cloudflare.com/report/v4?s=jdWji1FK4XxDsr3tn1bjmy6tE62C7Geai7JcgRFJnLspOTT50v5FGvT7TV1RqqxwfVRcpYuXO%2B2X2XV4q3C86PXJR%2FXIzVErimmHYCuDrxyRes%2F5bI85YyRlNk%2Fdfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed809518846748&lang=autofalse
                                  high
                                  http://c.pki.goog/r/r4.crlfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIKfalse
                                      high
                                      https://basereflexfile_download.sorrowful.de/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92ed809518846748/1744406159730/407ba96b97b8137c1707cef37bdbe47bd733f32d6f4e291eabcc2350cb69d761/jiK6D36lAFJfGjmfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUjfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92ed7ff86d2eb032/1744406134105/4f6f1cd917554a70c9ef1e42aea548ed9bbe7c6db32be690c04151c81222e924/1dyRgGMnZRNH7hpfalse
                                              high
                                              https://basereflexfile_download.sorrowful.de/Or8Hs/false
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9pfalse
                                                    high
                                                    http://c.pki.goog/r/gsr1.crlfalse
                                                      high
                                                      https://a.nel.cloudflare.com/report/v4?s=qB2Nyc7OucDGfbbKHZlaP9IV6liWNTfQYq0sIx7mZG9AoG1UUMpU8IpstIi%2FNed2b7qcaxM45veS0dM407bNc6Cslp8YLG7HsxbaqQX%2Bib6e%2BRnmUXNAPmRSrWSoQGoeDTg3omFYi7q7td6V9V9NJYhq5YmOpDg%3Dfalse
                                                        high
                                                        https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/false
                                                            high
                                                            https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.jsfalse
                                                              high
                                                              https://basereflexfile_download.sorrowful.de/Or8Hsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://aia.uixovb.com/AIA/)ShareFile received.pdffalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              172.67.187.19
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.18.94.41
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.21.52.144
                                                              aia.uixovb.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              104.21.92.58
                                                              mailmeteor.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.251.15.103
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.251.15.104
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.95.41
                                                              challenges.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              23.55.253.31
                                                              e8652.dscx.akamaiedge.netUnited States
                                                              20940AKAMAI-ASN1EUfalse
                                                              104.21.6.177
                                                              basereflexfile_download.sorrowful.deUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              IP
                                                              192.168.2.4
                                                              192.168.2.6
                                                              192.168.2.5
                                                              Joe Sandbox version:42.0.0 Malachite
                                                              Analysis ID:1663570
                                                              Start date and time:2025-04-11 23:14:24 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 4m 57s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowspdfcookbook.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:29
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:ShareFile received.pdf
                                                              Detection:MAL
                                                              Classification:mal56.phis.winPDF@61/62@31/13
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .pdf
                                                              • Found PDF document
                                                              • URL browsing timeout or error
                                                              • Close Viewer
                                                              • Corrupt sample or wrongly selected analyzer.
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 184.31.60.185, 74.125.138.94, 108.177.122.139, 108.177.122.138, 108.177.122.113, 108.177.122.100, 108.177.122.101, 108.177.122.102, 74.125.21.100, 74.125.21.102, 74.125.21.113, 74.125.21.101, 74.125.21.138, 74.125.21.139, 74.125.21.84, 23.0.175.19, 23.0.175.56, 172.64.41.3, 162.159.61.3, 3.219.243.226, 52.22.41.97, 52.6.155.20, 3.233.129.217, 64.233.177.100, 64.233.177.139, 64.233.177.101, 64.233.177.138, 64.233.177.113, 64.233.177.102, 142.250.9.100, 142.250.9.101, 142.250.9.113, 142.250.9.138, 142.250.9.139, 142.250.9.102, 199.232.210.172, 74.125.138.100, 74.125.138.102, 74.125.138.138, 74.125.138.139, 74.125.138.101, 74.125.138.113, 217.20.55.21, 23.4.43.62, 23.0.162.241, 23.0.162.247, 23.0.162.232, 173.194.219.94, 74.125.138.84, 74.125.136.100, 74.125.136.139, 74.125.136.102, 74.125.136.101, 74.125.136.113, 74.125.136.138, 173.194.219.102, 173.194.219.113, 173.194.219.101, 173.194.219.100, 173.194.219.138, 173.194.219.139, 74.125.21.94, 108.177.122.94, 34.237.241.
                                                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, c.pki.goog, wu-b-net.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              TimeTypeDescription
                                                              17:15:29API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                              SourceURL
                                                              Screenshothttp://basereflexfile_download.sorrowful.de/Or8Hs
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              172.67.187.19Fax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                https://app.milanote.com/1U2zIh1wMk1t0w?p=EJe9bohrOuKGet hashmaliciousUnknownBrowse
                                                                  https://app.supademo.com/demo/cm9a81jr1001wxb0i0svq00adGet hashmaliciousHTMLPhisherBrowse
                                                                    FW_ REQUEST.msgGet hashmaliciousUnknownBrowse
                                                                      https://kiswahdevelopers.com/Heathcote-IvoryLtd/Get hashmaliciousHTMLPhisherBrowse
                                                                        People 1st - People 1st.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          https://razorbackllc.serviciosinstoremedia.top/c1UUe/Get hashmaliciousHTMLPhisherBrowse
                                                                            https://infinitegreenbusiness.com/memo/agreement.htmlGet hashmaliciousUnknownBrowse
                                                                              http://www.zigoaccounting.com/vmail/Get hashmaliciousHTMLPhisherBrowse
                                                                                List.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                  104.18.94.41Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                    https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                      https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                        https://test.ru.com/DHConsultLLC/Inv032937.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                          https://protect.checkpoint.com/v2/r02/___https://links.notification.intuit.com/qxdhqnhp?zus=z556.XpDLtt-7Kjr4Y*~*2h-7Ks6qLgsASu2Thn-7KJnccoSNxc4fJ8RAGgQzErzAT56x3Cjb-7GCrmiTq*~*_458aw4WFoSstQCzHS4fqx1jQ-7KzLAuWokAfk2XPUZfi1nkIRN1aOfuKD-7KpM-7GBzgPOol9H-7GkT*~*SLRAguZH1X6rVaxJJz-7Gw4G*~*Z01Kpo7WOtnPi0X4SE0hAvwaIoB5Mmr84qKz*~*ipjLEZa6E68F0-7KAc0DBX44S4EbyDELU0R8/D3Cuy9Q1-7Kj7rGSb/ZVxXRwQ*~*twC854Rko/oHTuCw0wnEVi8IS92oVIDnNDt0O-7GvSK9tzVpnL4*~*/shBm6t-7KK/ShAC6fWIzvvOb02wsozWiwQ7g2tnyuPQUfIf3LG*~*tp8L-7GUZlqsGRsIM7CTz85hl/PjNYh/fvchPGkqBg-7KRVjWlLTHSCpyYaAsGbT5UAOThiRp5u7/VZusuFs/*~*oz7a7oh93h4L8fB5vOohwInUlvnZB0Gf6YIpWuEWQJZBoryZ5hr*~*UwO/Vcb7pGM*~*C/TYmcIRVZnjj17EfY3cNs*~**/2*Q9iPhF3EoUAWTU3jRlvKsJCrq1iUEC8ixvwuHfzRIb4k88AByp1moHQO-7G5zaNQTBW-7GTGcUrWg7DmyD-7KttDSL6szRJWxcg8KE3*~*FjwvvPYtSFBJjc8as6FgW3nXfr0IhMaBoqyzV8bmiPAUTy/g85N-7Gac5s-7KwhpG9gDSoOFHHjoq3vsQVsKJIY-7Gst*~*R/jrnGs*~*NgsgYw-7GaqKXxh1q5WYTGODgm7Lzijf5CIyXDi0kV4n1jz7/9ofuXIMS3aaS3fVzvkupvzNXpF15LrPyKyu/oLIq6rLILzDmLm6c/NiKNh-7GT*~*8xSfuf/laX/y-7GhY5j9kGQtY3Qy4ka2hovD/HYZibiS4U*~*s5HQ4xWjgwtQFEY57npDlVAUyUyCWjO96H8I1yN4-7GGBLH0Ciq2/LVD-7GI5LL3pbfqKiO8w-7GOESE39gcnU/zWstL5qvqLc-7KY-7KDOwrYBxmYTc7*~2*zD9PfzquHU4L8twOq-7G-7KDlWE4Rk0iUPNvk*~*-7GR/9C1EPrIMu*~*ZBX3Z-7G4*~*yBfE9HV66nuc8nF1jFOcORhB75sz5qtXb7YL-7KZnKaAUpHoskhRWr1VU7pvja8tkIl/BEyvunkNHRgxCZ7jbVChxNjbxDMIXIhlY3MK9zTny6aJspF6B4mh6P-7KoL7qQk5VasIpMjUy167xH6lRikf6LSLB26uT/UquHi-7KuVb*~*KIz5C-7GwQqwcKul-7Kfi3NMlJzIZLxyplPFlSSYPyFa7FsjhkYnRvLEmq8w0-7K4kEyf6sy2JDmps-7KBAC71GNG53JmP6SBlRBbrfZnoOZT4hy2NVt-7K64tq8Rw-7G5-7KoVBlvtXiiRt97jPv/qNbWWizHRo4KnsJru1zrWM9II7yG7iNPPQBbnLNgLaF87njsW4*~*ITESbHr/R4NnOBa2k___.YzJlOmdhbmdzdGVyOmM6bzo3NDc2ZDIzZGJmYjdmY2Y5MGMzYTdiNjM3YWEzYjQ0Yjo3OmM2ZmI6ZjY0Mjk2MTE5NmMxNjkwZmI1ZmQxNjIwZTZlMGE5YTFmYjZhZjQ1Y2NmNDkxYjAwNzVkNjhiNWUwMzA2YmZlMDpoOlQ6VAGet hashmaliciousUnknownBrowse
                                                                                            https://u50905183.ct.sendgrid.net/ls/click?upn=u001.yjFCoChR8vXi-2Fg2C8HxZgNn2mFvtyACCC0T1RD46YdNmpnChZMxOMq164nK2jdt746Fu_aEgyf6qltrJW5mPvKrTqN-2BTD-2Fw5ZHDGOKKOVh5QVs6lcX37NZQIRJ7fhyFwHKsDprG6CV4BOJlbN1CpPav-2Fr5FRFw3dJ-2FS290nMuYXEPh7rftAN3o-2BdjR1UfIdCeGWoK7V5cWYixyZBOxiTKaD9G0ZHZwFn3mczSw0wRcSg9iNNDu5I2y5BxqO5XehWnzVsouwMhMCKJ6XzT1gZ4gR-2BNysp0Vim88NjL1599WZO-2Fnt8EJh0-2F9w-2BbeT8bpLhHXUEo76AEO34p-2Bsgo4WtAVBwvsGvrjeUB98gOvTu8cKyb413rvjJ0rqWs1k837aL3ssiRT-2BNGwBWMIT-2Ff-2BCGAprSaaBEsBtNscFl9sYu5mtzeDmhOZcRHM3cyWjKIHjrdfLEz4uH8rrxMSfqoHTUfDLqxM8zDtXPT4pRO0-2BOzFeyQWHlhy-2BZEynC-2FLVbG7gMO22nFjqxeNpI9aONZN3o3WM5osOHxiAtS2-2FmCMRHiw4QwDxE0dURA9YsICC-2FtoKgHsZRd7Ufxfbx3HlC-2BsakkCGfV75VGkr2HiahZDVc0I6vveuPk7rqi4QFxLBfh6MWTKyliz-2B-2BYu3qyIRBybGkW3EGIT21tiLe-2FBrFL4gbq0YZF69rXJ4M7SXXkw9W-2FQQaZENOU-2FK5wSzssKqGHvfjvTn6Q74zqi6ZjEPpRjZj2mB0WK3jDyUGQ-2FbHNyG9FAdmx4KK15LqsLzgJ2JPhDUiw3e5MMwewTQFV8HnG8x-2FUvpUCQ3KHmjM1RocgaMVCj-2F5nh4VNT-2BET645OVt0lFHPw5OkNeuiJYGk76bRIW1tpxzDkOEOBCvu3sV8OMNSPT-2Bl6V12jLoHNucyhLGzAKdWMSYABwQ-3D-3DGet hashmaliciousUnknownBrowse
                                                                                              https://www.dropbox.com/scl/fi/k3q7fw7ai3m5nndmvr1ok/SJFMC-Hammonton-Phase1-Project.svg?rlkey=qrj6gl4kpxz21q30ei4gzg92y&st=l4bbpzyi&dl=0Get hashmaliciousUnknownBrowse
                                                                                                66e7fc6131f5ccda47ce44ce_kudifosefozo.pdfGet hashmaliciousUnknownBrowse
                                                                                                  66eff1749fcc1c59482cc595_1428835357.pdfGet hashmaliciousUnknownBrowse
                                                                                                    Ferronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                      104.18.95.41Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                        https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                          https://test.ru.com/DHConsultLLC/Inv032937.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            https://protect.checkpoint.com/v2/r02/___https://links.notification.intuit.com/qxdhqnhp?zus=z556.XpDLtt-7Kjr4Y*~*2h-7Ks6qLgsASu2Thn-7KJnccoSNxc4fJ8RAGgQzErzAT56x3Cjb-7GCrmiTq*~*_458aw4WFoSstQCzHS4fqx1jQ-7KzLAuWokAfk2XPUZfi1nkIRN1aOfuKD-7KpM-7GBzgPOol9H-7GkT*~*SLRAguZH1X6rVaxJJz-7Gw4G*~*Z01Kpo7WOtnPi0X4SE0hAvwaIoB5Mmr84qKz*~*ipjLEZa6E68F0-7KAc0DBX44S4EbyDELU0R8/D3Cuy9Q1-7Kj7rGSb/ZVxXRwQ*~*twC854Rko/oHTuCw0wnEVi8IS92oVIDnNDt0O-7GvSK9tzVpnL4*~*/shBm6t-7KK/ShAC6fWIzvvOb02wsozWiwQ7g2tnyuPQUfIf3LG*~*tp8L-7GUZlqsGRsIM7CTz85hl/PjNYh/fvchPGkqBg-7KRVjWlLTHSCpyYaAsGbT5UAOThiRp5u7/VZusuFs/*~*oz7a7oh93h4L8fB5vOohwInUlvnZB0Gf6YIpWuEWQJZBoryZ5hr*~*UwO/Vcb7pGM*~*C/TYmcIRVZnjj17EfY3cNs*~**/2*Q9iPhF3EoUAWTU3jRlvKsJCrq1iUEC8ixvwuHfzRIb4k88AByp1moHQO-7G5zaNQTBW-7GTGcUrWg7DmyD-7KttDSL6szRJWxcg8KE3*~*FjwvvPYtSFBJjc8as6FgW3nXfr0IhMaBoqyzV8bmiPAUTy/g85N-7Gac5s-7KwhpG9gDSoOFHHjoq3vsQVsKJIY-7Gst*~*R/jrnGs*~*NgsgYw-7GaqKXxh1q5WYTGODgm7Lzijf5CIyXDi0kV4n1jz7/9ofuXIMS3aaS3fVzvkupvzNXpF15LrPyKyu/oLIq6rLILzDmLm6c/NiKNh-7GT*~*8xSfuf/laX/y-7GhY5j9kGQtY3Qy4ka2hovD/HYZibiS4U*~*s5HQ4xWjgwtQFEY57npDlVAUyUyCWjO96H8I1yN4-7GGBLH0Ciq2/LVD-7GI5LL3pbfqKiO8w-7GOESE39gcnU/zWstL5qvqLc-7KY-7KDOwrYBxmYTc7*~2*zD9PfzquHU4L8twOq-7G-7KDlWE4Rk0iUPNvk*~*-7GR/9C1EPrIMu*~*ZBX3Z-7G4*~*yBfE9HV66nuc8nF1jFOcORhB75sz5qtXb7YL-7KZnKaAUpHoskhRWr1VU7pvja8tkIl/BEyvunkNHRgxCZ7jbVChxNjbxDMIXIhlY3MK9zTny6aJspF6B4mh6P-7KoL7qQk5VasIpMjUy167xH6lRikf6LSLB26uT/UquHi-7KuVb*~*KIz5C-7GwQqwcKul-7Kfi3NMlJzIZLxyplPFlSSYPyFa7FsjhkYnRvLEmq8w0-7K4kEyf6sy2JDmps-7KBAC71GNG53JmP6SBlRBbrfZnoOZT4hy2NVt-7K64tq8Rw-7G5-7KoVBlvtXiiRt97jPv/qNbWWizHRo4KnsJru1zrWM9II7yG7iNPPQBbnLNgLaF87njsW4*~*ITESbHr/R4NnOBa2k___.YzJlOmdhbmdzdGVyOmM6bzo3NDc2ZDIzZGJmYjdmY2Y5MGMzYTdiNjM3YWEzYjQ0Yjo3OmM2ZmI6ZjY0Mjk2MTE5NmMxNjkwZmI1ZmQxNjIwZTZlMGE5YTFmYjZhZjQ1Y2NmNDkxYjAwNzVkNjhiNWUwMzA2YmZlMDpoOlQ6VAGet hashmaliciousUnknownBrowse
                                                                                                              https://u50905183.ct.sendgrid.net/ls/click?upn=u001.yjFCoChR8vXi-2Fg2C8HxZgNn2mFvtyACCC0T1RD46YdNmpnChZMxOMq164nK2jdt746Fu_aEgyf6qltrJW5mPvKrTqN-2BTD-2Fw5ZHDGOKKOVh5QVs6lcX37NZQIRJ7fhyFwHKsDprG6CV4BOJlbN1CpPav-2Fr5FRFw3dJ-2FS290nMuYXEPh7rftAN3o-2BdjR1UfIdCeGWoK7V5cWYixyZBOxiTKaD9G0ZHZwFn3mczSw0wRcSg9iNNDu5I2y5BxqO5XehWnzVsouwMhMCKJ6XzT1gZ4gR-2BNysp0Vim88NjL1599WZO-2Fnt8EJh0-2F9w-2BbeT8bpLhHXUEo76AEO34p-2Bsgo4WtAVBwvsGvrjeUB98gOvTu8cKyb413rvjJ0rqWs1k837aL3ssiRT-2BNGwBWMIT-2Ff-2BCGAprSaaBEsBtNscFl9sYu5mtzeDmhOZcRHM3cyWjKIHjrdfLEz4uH8rrxMSfqoHTUfDLqxM8zDtXPT4pRO0-2BOzFeyQWHlhy-2BZEynC-2FLVbG7gMO22nFjqxeNpI9aONZN3o3WM5osOHxiAtS2-2FmCMRHiw4QwDxE0dURA9YsICC-2FtoKgHsZRd7Ufxfbx3HlC-2BsakkCGfV75VGkr2HiahZDVc0I6vveuPk7rqi4QFxLBfh6MWTKyliz-2B-2BYu3qyIRBybGkW3EGIT21tiLe-2FBrFL4gbq0YZF69rXJ4M7SXXkw9W-2FQQaZENOU-2FK5wSzssKqGHvfjvTn6Q74zqi6ZjEPpRjZj2mB0WK3jDyUGQ-2FbHNyG9FAdmx4KK15LqsLzgJ2JPhDUiw3e5MMwewTQFV8HnG8x-2FUvpUCQ3KHmjM1RocgaMVCj-2F5nh4VNT-2BET645OVt0lFHPw5OkNeuiJYGk76bRIW1tpxzDkOEOBCvu3sV8OMNSPT-2Bl6V12jLoHNucyhLGzAKdWMSYABwQ-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                https://www.dropbox.com/scl/fi/k3q7fw7ai3m5nndmvr1ok/SJFMC-Hammonton-Phase1-Project.svg?rlkey=qrj6gl4kpxz21q30ei4gzg92y&st=l4bbpzyi&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                  66eff1749fcc1c59482cc595_1428835357.pdfGet hashmaliciousUnknownBrowse
                                                                                                                    67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        installer.msi.bin.msiGet hashmaliciousUnknownBrowse
                                                                                                                          104.21.92.58Fax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            Fax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              https://app.milanote.com/1U2zIh1wMk1t0w?p=EJe9bohrOuKGet hashmaliciousUnknownBrowse
                                                                                                                                https://app.supademo.com/demo/cm9a81jr1001wxb0i0svq00adGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://kiswahdevelopers.com/Heathcote-IvoryLtd/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    https://razorbackllc.serviciosinstoremedia.top/c1UUe/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      https://infinitegreenbusiness.com/memo/agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                        http://www.zigoaccounting.com/vmail/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                          ATTN.SVGGet hashmaliciousPhisherBrowse
                                                                                                                                            e-document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              mailmeteor.comFax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 172.67.187.19
                                                                                                                                              Fax-499584-940.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.21.92.58
                                                                                                                                              https://app.milanote.com/1U2zIh1wMk1t0w?p=EJe9bohrOuKGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.187.19
                                                                                                                                              https://app.supademo.com/demo/cm9a81jr1001wxb0i0svq00adGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.21.92.58
                                                                                                                                              FW_ REQUEST.msgGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.187.19
                                                                                                                                              https://kiswahdevelopers.com/Heathcote-IvoryLtd/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 172.67.187.19
                                                                                                                                              People 1st - People 1st.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 172.67.187.19
                                                                                                                                              https://razorbackllc.serviciosinstoremedia.top/c1UUe/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.21.92.58
                                                                                                                                              https://infinitegreenbusiness.com/memo/agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.21.92.58
                                                                                                                                              http://www.zigoaccounting.com/vmail/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.21.92.58
                                                                                                                                              challenges.cloudflare.comAspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              https://test.ru.com/DHConsultLLC/Inv032937.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              https://protect.checkpoint.com/v2/r02/___https://links.notification.intuit.com/qxdhqnhp?zus=z556.XpDLtt-7Kjr4Y*~*2h-7Ks6qLgsASu2Thn-7KJnccoSNxc4fJ8RAGgQzErzAT56x3Cjb-7GCrmiTq*~*_458aw4WFoSstQCzHS4fqx1jQ-7KzLAuWokAfk2XPUZfi1nkIRN1aOfuKD-7KpM-7GBzgPOol9H-7GkT*~*SLRAguZH1X6rVaxJJz-7Gw4G*~*Z01Kpo7WOtnPi0X4SE0hAvwaIoB5Mmr84qKz*~*ipjLEZa6E68F0-7KAc0DBX44S4EbyDELU0R8/D3Cuy9Q1-7Kj7rGSb/ZVxXRwQ*~*twC854Rko/oHTuCw0wnEVi8IS92oVIDnNDt0O-7GvSK9tzVpnL4*~*/shBm6t-7KK/ShAC6fWIzvvOb02wsozWiwQ7g2tnyuPQUfIf3LG*~*tp8L-7GUZlqsGRsIM7CTz85hl/PjNYh/fvchPGkqBg-7KRVjWlLTHSCpyYaAsGbT5UAOThiRp5u7/VZusuFs/*~*oz7a7oh93h4L8fB5vOohwInUlvnZB0Gf6YIpWuEWQJZBoryZ5hr*~*UwO/Vcb7pGM*~*C/TYmcIRVZnjj17EfY3cNs*~**/2*Q9iPhF3EoUAWTU3jRlvKsJCrq1iUEC8ixvwuHfzRIb4k88AByp1moHQO-7G5zaNQTBW-7GTGcUrWg7DmyD-7KttDSL6szRJWxcg8KE3*~*FjwvvPYtSFBJjc8as6FgW3nXfr0IhMaBoqyzV8bmiPAUTy/g85N-7Gac5s-7KwhpG9gDSoOFHHjoq3vsQVsKJIY-7Gst*~*R/jrnGs*~*NgsgYw-7GaqKXxh1q5WYTGODgm7Lzijf5CIyXDi0kV4n1jz7/9ofuXIMS3aaS3fVzvkupvzNXpF15LrPyKyu/oLIq6rLILzDmLm6c/NiKNh-7GT*~*8xSfuf/laX/y-7GhY5j9kGQtY3Qy4ka2hovD/HYZibiS4U*~*s5HQ4xWjgwtQFEY57npDlVAUyUyCWjO96H8I1yN4-7GGBLH0Ciq2/LVD-7GI5LL3pbfqKiO8w-7GOESE39gcnU/zWstL5qvqLc-7KY-7KDOwrYBxmYTc7*~2*zD9PfzquHU4L8twOq-7G-7KDlWE4Rk0iUPNvk*~*-7GR/9C1EPrIMu*~*ZBX3Z-7G4*~*yBfE9HV66nuc8nF1jFOcORhB75sz5qtXb7YL-7KZnKaAUpHoskhRWr1VU7pvja8tkIl/BEyvunkNHRgxCZ7jbVChxNjbxDMIXIhlY3MK9zTny6aJspF6B4mh6P-7KoL7qQk5VasIpMjUy167xH6lRikf6LSLB26uT/UquHi-7KuVb*~*KIz5C-7GwQqwcKul-7Kfi3NMlJzIZLxyplPFlSSYPyFa7FsjhkYnRvLEmq8w0-7K4kEyf6sy2JDmps-7KBAC71GNG53JmP6SBlRBbrfZnoOZT4hy2NVt-7K64tq8Rw-7G5-7KoVBlvtXiiRt97jPv/qNbWWizHRo4KnsJru1zrWM9II7yG7iNPPQBbnLNgLaF87njsW4*~*ITESbHr/R4NnOBa2k___.YzJlOmdhbmdzdGVyOmM6bzo3NDc2ZDIzZGJmYjdmY2Y5MGMzYTdiNjM3YWEzYjQ0Yjo3OmM2ZmI6ZjY0Mjk2MTE5NmMxNjkwZmI1ZmQxNjIwZTZlMGE5YTFmYjZhZjQ1Y2NmNDkxYjAwNzVkNjhiNWUwMzA2YmZlMDpoOlQ6VAGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              https://u50905183.ct.sendgrid.net/ls/click?upn=u001.yjFCoChR8vXi-2Fg2C8HxZgNn2mFvtyACCC0T1RD46YdNmpnChZMxOMq164nK2jdt746Fu_aEgyf6qltrJW5mPvKrTqN-2BTD-2Fw5ZHDGOKKOVh5QVs6lcX37NZQIRJ7fhyFwHKsDprG6CV4BOJlbN1CpPav-2Fr5FRFw3dJ-2FS290nMuYXEPh7rftAN3o-2BdjR1UfIdCeGWoK7V5cWYixyZBOxiTKaD9G0ZHZwFn3mczSw0wRcSg9iNNDu5I2y5BxqO5XehWnzVsouwMhMCKJ6XzT1gZ4gR-2BNysp0Vim88NjL1599WZO-2Fnt8EJh0-2F9w-2BbeT8bpLhHXUEo76AEO34p-2Bsgo4WtAVBwvsGvrjeUB98gOvTu8cKyb413rvjJ0rqWs1k837aL3ssiRT-2BNGwBWMIT-2Ff-2BCGAprSaaBEsBtNscFl9sYu5mtzeDmhOZcRHM3cyWjKIHjrdfLEz4uH8rrxMSfqoHTUfDLqxM8zDtXPT4pRO0-2BOzFeyQWHlhy-2BZEynC-2FLVbG7gMO22nFjqxeNpI9aONZN3o3WM5osOHxiAtS2-2FmCMRHiw4QwDxE0dURA9YsICC-2FtoKgHsZRd7Ufxfbx3HlC-2BsakkCGfV75VGkr2HiahZDVc0I6vveuPk7rqi4QFxLBfh6MWTKyliz-2B-2BYu3qyIRBybGkW3EGIT21tiLe-2FBrFL4gbq0YZF69rXJ4M7SXXkw9W-2FQQaZENOU-2FK5wSzssKqGHvfjvTn6Q74zqi6ZjEPpRjZj2mB0WK3jDyUGQ-2FbHNyG9FAdmx4KK15LqsLzgJ2JPhDUiw3e5MMwewTQFV8HnG8x-2FUvpUCQ3KHmjM1RocgaMVCj-2F5nh4VNT-2BET645OVt0lFHPw5OkNeuiJYGk76bRIW1tpxzDkOEOBCvu3sV8OMNSPT-2Bl6V12jLoHNucyhLGzAKdWMSYABwQ-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              https://www.dropbox.com/scl/fi/k3q7fw7ai3m5nndmvr1ok/SJFMC-Hammonton-Phase1-Project.svg?rlkey=qrj6gl4kpxz21q30ei4gzg92y&st=l4bbpzyi&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              66e7fc6131f5ccda47ce44ce_kudifosefozo.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              66eff1749fcc1c59482cc595_1428835357.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              Ferronordic Holding GmbH.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.94.41
                                                                                                                                              bg.microsoft.map.fastly.netSecuriteInfo.com.Win32.MalwareX-gen.26952.14499.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.29703.7480.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 199.232.214.172
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              (No subject).emlGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              http://cliffordchance.lifeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              Potassium.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.214.172
                                                                                                                                              6LqQVR.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.214.172
                                                                                                                                              66e7fc6131f5ccda47ce44ce_kudifosefozo.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.210.172
                                                                                                                                              66eff1749fcc1c59482cc595_1428835357.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 199.232.214.172
                                                                                                                                              e8652.dscx.akamaiedge.netSecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 23.207.49.54
                                                                                                                                              SecuriteInfo.com.Trojan.Heur.TP.RuW@bOo3uBfc.2836.5163.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 23.216.73.76
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 23.207.49.54
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.12458.14123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 23.207.49.54
                                                                                                                                              (No subject).emlGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.55.253.31
                                                                                                                                              6LqQVR.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.55.253.31
                                                                                                                                              66eff1749fcc1c59482cc595_1428835357.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.55.253.31
                                                                                                                                              67206033746876a86fcf0b0e_61190934873.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.55.253.31
                                                                                                                                              672327232a2b5a0da729714a_62573688605.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.55.253.31
                                                                                                                                              6498967915.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 23.216.136.238
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              CLOUDFLARENETUSSecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 104.21.12.161
                                                                                                                                              SecuriteInfo.com.Trojan.Heur.TP.RuW@bOo3uBfc.2836.5163.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://app.pandadoc.com/document/v2?token=ff0016694ccb95b5e6c654f644668837d4231c70?Get hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.86.42
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.12458.14123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://stat.bundlehulu.comGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.21.41.95
                                                                                                                                              Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              https://strategicadvertisingsllc.screenconnect.com/Bin/LegalDepartment.ClientSetup.exe?e=Access&y=GuestGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              • 1.1.1.1
                                                                                                                                              https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                              • 104.26.0.100
                                                                                                                                              https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.75.7
                                                                                                                                              CLOUDFLARENETUSSecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 104.21.12.161
                                                                                                                                              SecuriteInfo.com.Trojan.Heur.TP.RuW@bOo3uBfc.2836.5163.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://app.pandadoc.com/document/v2?token=ff0016694ccb95b5e6c654f644668837d4231c70?Get hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.86.42
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.12458.14123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://stat.bundlehulu.comGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.21.41.95
                                                                                                                                              Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              https://strategicadvertisingsllc.screenconnect.com/Bin/LegalDepartment.ClientSetup.exe?e=Access&y=GuestGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              • 1.1.1.1
                                                                                                                                              https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                              • 104.26.0.100
                                                                                                                                              https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.75.7
                                                                                                                                              CLOUDFLARENETUSSecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 104.21.12.161
                                                                                                                                              SecuriteInfo.com.Trojan.Heur.TP.RuW@bOo3uBfc.2836.5163.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://app.pandadoc.com/document/v2?token=ff0016694ccb95b5e6c654f644668837d4231c70?Get hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.86.42
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.12458.14123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://stat.bundlehulu.comGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.21.41.95
                                                                                                                                              Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              https://strategicadvertisingsllc.screenconnect.com/Bin/LegalDepartment.ClientSetup.exe?e=Access&y=GuestGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              • 1.1.1.1
                                                                                                                                              https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                              • 104.26.0.100
                                                                                                                                              https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.75.7
                                                                                                                                              CLOUDFLARENETUSSecuriteInfo.com.Win32.MalwareX-gen.5654.2590.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 104.21.12.161
                                                                                                                                              SecuriteInfo.com.Trojan.Heur.TP.RuW@bOo3uBfc.2836.5163.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.30756.7481.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://app.pandadoc.com/document/v2?token=ff0016694ccb95b5e6c654f644668837d4231c70?Get hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.86.42
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.12458.14123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.172.163
                                                                                                                                              http://stat.bundlehulu.comGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.21.41.95
                                                                                                                                              Aspen Landscaping Project.pdf.svgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              https://strategicadvertisingsllc.screenconnect.com/Bin/LegalDepartment.ClientSetup.exe?e=Access&y=GuestGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              • 1.1.1.1
                                                                                                                                              https://jqih.ugsczwgr.es/d3LuDl4019e/$kwidmann@vulcancorp.comGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                              • 104.26.0.100
                                                                                                                                              https://tn.dtrkr.com/clicks/html/f7f3bc54-3b40-5909-9d88-40bb36aec0be/703e7811-846d-5692-8893-6a20182f0f3c/ab3334d2-8ad0-5099-886a-1ee09ba18f05?urlChildId=3168b557-98fe-5577-b9ab-369782ae95a1&templateId=5d115dfc-e81d-46d4-b569-1726b7798919#user_email=sample@domain.com&fname=Nice&lname=TryGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.75.7
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):5.169201516688665
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1H/Oq2Pwkn2nKuAl9OmbnIFUtDPy1ZhZmw9Py12kwOwkn2nKuAl9OmbjLJ:7R61H/OvYfHAahFUtD61Zh/96125JfHi
                                                                                                                                              MD5:82063E975C4C577B5A531E4A5E0C3CEA
                                                                                                                                              SHA1:A100E1BE066D678F2E10BF3573914DEE81A27F36
                                                                                                                                              SHA-256:11F498851735625AAC9E6CBFFC9DE15DCBF79AAC4C4EFE099D83F8BD6A14252E
                                                                                                                                              SHA-512:E2355188B493315818FAEAAD8C83D3F3D1D507F412D14C40BB760DF28BB117EEF11A8134A8960FF86262E0E176415535C58CAB98036127EDCF194BF0C2978632
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/04/11-17:15:22.818 1720 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-17:15:22.821 1720 Recovering log #3.2025/04/11-17:15:22.822 1720 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):5.169201516688665
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1H/Oq2Pwkn2nKuAl9OmbnIFUtDPy1ZhZmw9Py12kwOwkn2nKuAl9OmbjLJ:7R61H/OvYfHAahFUtD61Zh/96125JfHi
                                                                                                                                              MD5:82063E975C4C577B5A531E4A5E0C3CEA
                                                                                                                                              SHA1:A100E1BE066D678F2E10BF3573914DEE81A27F36
                                                                                                                                              SHA-256:11F498851735625AAC9E6CBFFC9DE15DCBF79AAC4C4EFE099D83F8BD6A14252E
                                                                                                                                              SHA-512:E2355188B493315818FAEAAD8C83D3F3D1D507F412D14C40BB760DF28BB117EEF11A8134A8960FF86262E0E176415535C58CAB98036127EDCF194BF0C2978632
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/04/11-17:15:22.818 1720 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/11-17:15:22.821 1720 Recovering log #3.2025/04/11-17:15:22.822 1720 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):336
                                                                                                                                              Entropy (8bit):5.185875350080728
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1MAjyq2Pwkn2nKuAl9Ombzo2jMGIFUtDPy1Q1Zmw9Py1GRkwOwkn2nKuAlx:7R61MRvYfHAa8uFUtD61Q1/961y5JfHA
                                                                                                                                              MD5:52CA694C8985B9711E417C4E832AD9A8
                                                                                                                                              SHA1:33980BF59BFC4AB013DC2327F7D2209BDE0CD2AC
                                                                                                                                              SHA-256:3751B9A34B1D98D35DFC3812DF8AF29083F709DCF3D711BFBB6BF592D7C04BDE
                                                                                                                                              SHA-512:53158DFDA2F6E9D297E2FAF7ECF0A1DA9522B2D8F6EA7B9AFFA0894DA5935462C85C20F3327E11E97BC12233A0BCDCB8D8F1BF414DF36A5BA5F68A0FFEBE1668
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/04/11-17:15:22.677 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-17:15:22.681 1c50 Recovering log #3.2025/04/11-17:15:22.681 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):336
                                                                                                                                              Entropy (8bit):5.185875350080728
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1MAjyq2Pwkn2nKuAl9Ombzo2jMGIFUtDPy1Q1Zmw9Py1GRkwOwkn2nKuAlx:7R61MRvYfHAa8uFUtD61Q1/961y5JfHA
                                                                                                                                              MD5:52CA694C8985B9711E417C4E832AD9A8
                                                                                                                                              SHA1:33980BF59BFC4AB013DC2327F7D2209BDE0CD2AC
                                                                                                                                              SHA-256:3751B9A34B1D98D35DFC3812DF8AF29083F709DCF3D711BFBB6BF592D7C04BDE
                                                                                                                                              SHA-512:53158DFDA2F6E9D297E2FAF7ECF0A1DA9522B2D8F6EA7B9AFFA0894DA5935462C85C20F3327E11E97BC12233A0BCDCB8D8F1BF414DF36A5BA5F68A0FFEBE1668
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:2025/04/11-17:15:22.677 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/11-17:15:22.681 1c50 Recovering log #3.2025/04/11-17:15:22.681 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):475
                                                                                                                                              Entropy (8bit):4.970494238990024
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YH/um3RA8sqM4hsBdOg2HRcaq3QYiubInP7E4T3y:Y2sRds34ydMHo3QYhbG7nby
                                                                                                                                              MD5:4EE7DC4139E269C1F363AE282E2A0846
                                                                                                                                              SHA1:1D1DED08C9DD4E0ABF7B270FA99D1CF42DB991ED
                                                                                                                                              SHA-256:85D8176DFF0482FD1345CCAB2D3A873ECAAA333C6F601EE6F67363E0D0E28ED9
                                                                                                                                              SHA-512:648373AE852BD6FF97A1FE86E175C8B71434867DA6B9A027BE7872729CE0F1B428D1D0B56DE2E0D30BFD075996A6F1B9E53D2FF13F1D26AE238DE376BE7791C0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388966133502706","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":116676},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):475
                                                                                                                                              Entropy (8bit):4.970494238990024
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YH/um3RA8sqM4hsBdOg2HRcaq3QYiubInP7E4T3y:Y2sRds34ydMHo3QYhbG7nby
                                                                                                                                              MD5:4EE7DC4139E269C1F363AE282E2A0846
                                                                                                                                              SHA1:1D1DED08C9DD4E0ABF7B270FA99D1CF42DB991ED
                                                                                                                                              SHA-256:85D8176DFF0482FD1345CCAB2D3A873ECAAA333C6F601EE6F67363E0D0E28ED9
                                                                                                                                              SHA-512:648373AE852BD6FF97A1FE86E175C8B71434867DA6B9A027BE7872729CE0F1B428D1D0B56DE2E0D30BFD075996A6F1B9E53D2FF13F1D26AE238DE376BE7791C0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388966133502706","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":116676},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4730
                                                                                                                                              Entropy (8bit):5.256232015047883
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7ZIiINksttsGiINZ:etJCV4FiN/jTN/2r8Mta02fEhgO73go6
                                                                                                                                              MD5:2DF0B0EB91AAE70D3C84D13098DCF8E3
                                                                                                                                              SHA1:A7F94C2E1D0C1ED9F0B646744C5334D7810A4D85
                                                                                                                                              SHA-256:4540C3AA88F0EC9C8BA5CEF1F9591E67CF079439168D171C52367227444906B0
                                                                                                                                              SHA-512:1D4EC5FCBEDB562E743CBE3C10FEE1D2E7C2815899ECCB1AA62E5ADC80340B0276C291711533501D97CD35103EC578E3F93E4100A7A1B95B79358260D1F07DFC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):324
                                                                                                                                              Entropy (8bit):5.17967994595184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1fCyq2Pwkn2nKuAl9OmbzNMxIFUtDPy12z1Zmw9Py1A9RkwOwkn2nKuAl9c:7R61/vYfHAa8jFUtD61s1/961A75JfHP
                                                                                                                                              MD5:60364403714253F63AE6B0B34A0A3D96
                                                                                                                                              SHA1:476B685E239A5B4A32D333B1D92FC79F4032BA0C
                                                                                                                                              SHA-256:A0939BEB3759C517C04D87D789DD0A2B5F1E64CD75705B58159EBC0E0BDEF49F
                                                                                                                                              SHA-512:D3EAEE24852126CDBB366A6B68CA1C3AB2AD94C38AB011CBE6264DF809338CEC8478AB569DB8124EC1EE9436D2D58782C6976714D5A70959C95C8CAD15869EE2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:2025/04/11-17:15:22.982 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-17:15:23.006 1c50 Recovering log #3.2025/04/11-17:15:23.013 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):324
                                                                                                                                              Entropy (8bit):5.17967994595184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iORPy1fCyq2Pwkn2nKuAl9OmbzNMxIFUtDPy12z1Zmw9Py1A9RkwOwkn2nKuAl9c:7R61/vYfHAa8jFUtD61s1/961A75JfHP
                                                                                                                                              MD5:60364403714253F63AE6B0B34A0A3D96
                                                                                                                                              SHA1:476B685E239A5B4A32D333B1D92FC79F4032BA0C
                                                                                                                                              SHA-256:A0939BEB3759C517C04D87D789DD0A2B5F1E64CD75705B58159EBC0E0BDEF49F
                                                                                                                                              SHA-512:D3EAEE24852126CDBB366A6B68CA1C3AB2AD94C38AB011CBE6264DF809338CEC8478AB569DB8124EC1EE9436D2D58782C6976714D5A70959C95C8CAD15869EE2
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:2025/04/11-17:15:22.982 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/11-17:15:23.006 1c50 Recovering log #3.2025/04/11-17:15:23.013 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):71190
                                                                                                                                              Entropy (8bit):0.6995344280034181
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:v46nm1W/aswuxCEFzUCVLn95N95n9PL6SaFddTmwjP35w:v46m1W/aswVfBw
                                                                                                                                              MD5:292323395DABDE4623AF43BD32DA6800
                                                                                                                                              SHA1:355F0FE92C542977FC3FAD11C754C2627C5D26E5
                                                                                                                                              SHA-256:FA54F839869ADB4EAB018D354A1086FB38A91F4DEC6B17AFE65D7ADE4F1C4027
                                                                                                                                              SHA-512:DA8F4638E76312164F9F5A3824215A0219B5CF792C252F6743606B166413026F99870C4C51FE4CF89CB2317B2A6B2F1F7E0BE62EC23EC23ECE04BD8115840713
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):86016
                                                                                                                                              Entropy (8bit):4.445098137527898
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:yezci5tuiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rBs3OazzU89UTTgUL
                                                                                                                                              MD5:13B79466CE0F6BC4099339174154513E
                                                                                                                                              SHA1:79CF3076505D1F91D7D26973D235CF34B89723B1
                                                                                                                                              SHA-256:795EF8993FDDDDD2CC2B1B014B94CD0B0326A89506B092E219F4B4242D3D5518
                                                                                                                                              SHA-512:BB20D52514F49CB7AC25A9F575DEC07B0AC9FD76DE8DF3DE64C883909494192DCDD3C88A82A1E802B81B14BD10A305105E7AF9046E43C063A65A8EC5026DF9E0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8720
                                                                                                                                              Entropy (8bit):3.7761999999221696
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:7MhTp/E2ioyVhioy9oWoy1Cwoy1ZKOioy1noy1AYoy1Wioy1hioybioypoy1noyv:7apjuhFkXKQIkb9IVXEBodRBkM
                                                                                                                                              MD5:E3A54783520AA231DB138E4F5BE9CFD7
                                                                                                                                              SHA1:460F191361B13BAE80E99CA134E5B727E33EC33E
                                                                                                                                              SHA-256:51794E2A18605D76251A9370DECBC2FFC28854D80BE68BF58CA90AB0B975D310
                                                                                                                                              SHA-512:A89D4C88EE1FEA2E8C1577BFFBD21CA0B1F17BBDEE7E2A3B0D306871820A5A7BA63D3DE12674E3BDEC3B1B7D8827ECD88C3771635A1A3EEA17EA5D49CDC57016
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.... .c.....&.Z ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:Certificate, Version=3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1391
                                                                                                                                              Entropy (8bit):7.705940075877404
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):73305
                                                                                                                                              Entropy (8bit):7.996028107841645
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                                                                                              MD5:83142242E97B8953C386F988AA694E4A
                                                                                                                                              SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                                                                                              SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                                                                                              SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):192
                                                                                                                                              Entropy (8bit):2.7582608629891823
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:kkFklg2+CPtfllXlE/HT8kiIqXNNX8RolJuRdxLlGB9lQRYwpDdt:kK5NCPeT8cqdNMa8RdWBwRd
                                                                                                                                              MD5:3EDA5F9C08DF41CDB86FB5D31ADA8FD8
                                                                                                                                              SHA1:09D4930C243B84E68237E2EE2AC02C7B6DD566B6
                                                                                                                                              SHA-256:522304F90C42D1CB3E3815471CA0BDEEB2D2E192FA0E49390D1A75DC0AD8BAF1
                                                                                                                                              SHA-512:A6B632501EB24351D1143D577F516D7D9868CC440C0CE458F8777AD73AFD9B3348C99E37257C6605C2CE12BD96C8592D8881BBFDAF88D2C9F48805CD74A19F9A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:p...... ............&...(....................................................... ..........W.....-..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):330
                                                                                                                                              Entropy (8bit):3.277302618519546
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:kK3e/ImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:/e/ImfZkPlE99SNxAhUeq8S
                                                                                                                                              MD5:3878F6DC7EA0D2D25C9CD15F75DCE941
                                                                                                                                              SHA1:5EE8DCD59D654F62C4A832DBC2AC48D8BA6778D8
                                                                                                                                              SHA-256:4DE47C3B2D2F0AB4932FFA2D12A0415FFBB7456D40A5A315D21D81F6F7A7C0D3
                                                                                                                                              SHA-512:20A0CBEA5569F44F6142C1986B8A942E187F8ADE80AFA09845DC11C5B044ACCF79814251F1A0935CA26D405179EEEFDFC84A0A10E1DA2F3F6226F2500DA377D4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:p...... ..........7.&...(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):243196
                                                                                                                                              Entropy (8bit):3.3450692389394283
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                                                              MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                                                              SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                                                              SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                                                              SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):295
                                                                                                                                              Entropy (8bit):5.367495201440703
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJM3g98kUwPeUkwRe9:YvXKXwtQZc0vB4OGMbLUkee9
                                                                                                                                              MD5:6FE0141C859E1B3856F7857322D27867
                                                                                                                                              SHA1:D6B0BBE7FDF8610B5A3FF25A9207A106FE93BC10
                                                                                                                                              SHA-256:994598CDDEE54160F7620C1F41766104D4EEE023A8456855C31D97C63BD0369F
                                                                                                                                              SHA-512:514AFA4F9ACD745A62E16A14CAD0F527AD348C49A4AF587D67469A479464EB5B7A5ABABB9C1095E822665AAA055D8F8CFB17C995BF12BE912FFEC469D57AE2E9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):294
                                                                                                                                              Entropy (8bit):5.318601917900341
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfBoTfXpnrPeUkwRe9:YvXKXwtQZc0vB4OGWTfXcUkee9
                                                                                                                                              MD5:DC7F957CAF5D3040F36675BE0B8F42E6
                                                                                                                                              SHA1:10991BD779141D8BFB6A98871AAEF83D411F1953
                                                                                                                                              SHA-256:06AAA39AB639C5558C4F453E1B07DB6319C535F77FBB9065327DC0297B1DB826
                                                                                                                                              SHA-512:09382094769888DF65B7EF07D3302DB1A2FF21FBE2A4DABD59CE1DAEF89627CAA2B8CB7C14B381490F3D3532BFE5937F0CC314A5515D64F85DD59A15DB909914
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):294
                                                                                                                                              Entropy (8bit):5.297596953295417
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfBD2G6UpnrPeUkwRe9:YvXKXwtQZc0vB4OGR22cUkee9
                                                                                                                                              MD5:7082AE45F37CF90BF518BA584DC493D6
                                                                                                                                              SHA1:6EFB945B4DE8520B56E695346F8AA1497B71698D
                                                                                                                                              SHA-256:868DE273D51AD065239DD40153F88321947C2120C45A704131B76B36DDAAFAA6
                                                                                                                                              SHA-512:33A351266FEB8441F288AA51AC70FB20081E3AAA78977CBCFF34587A428B0D3F4D4703CB236C0D590708653E61F892BE72B8839B21055ABA8E684DB8B1A89858
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):285
                                                                                                                                              Entropy (8bit):5.354650683605108
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfPmwrPeUkwRe9:YvXKXwtQZc0vB4OGH56Ukee9
                                                                                                                                              MD5:2E2394C013BB876B9ED036F5CEE2DC64
                                                                                                                                              SHA1:A872B16383D7346695CE64365B5D260201A2462A
                                                                                                                                              SHA-256:47F392FC9B70912E92936539036E16E41CFA2FEB3DE5A8C6F98F11B629C3ECFB
                                                                                                                                              SHA-512:10494F8B4D17A81E9E28149330259800F324C373AC0009EDED325CE3EC5A682DE7F2C7DBD4E367AF4EE2E1A66B993590EC1A30D2D0534CFEA406D987D5B08CD3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2213
                                                                                                                                              Entropy (8bit):5.846779037579337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yv6XwtQzvK7pLgEGycjycR84b0nNFmerISIedJGWQxiEDtbpEsrAr3IAHlO25FEB:Yv54S7hgly48zFm/TWCt8KOP/nDi/VL
                                                                                                                                              MD5:5CF23EB69F5741974C4127C3B0EF4F8D
                                                                                                                                              SHA1:59EB9A732D26E7A015FFAC277359AFCCAD0D4226
                                                                                                                                              SHA-256:99830A1696DCD4247152DB5C5A0746B97D1FE6FE1A336CBDE252E2F2CB52790C
                                                                                                                                              SHA-512:EA49B5D288AD79F9FC8C6FFFA934C2CE29D3F5E0E0A286F7D73EDE83037E7038B809664A56D551A8C82F4FF78D2AABA107C5BC213452015263F71AE440FF0AFD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfaWQiOiJlYjYyOWYwOC00YmZiLTRkYmEtYjQzNC01MzUyZTg1MGU4NWYiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZW
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.299227708181193
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJf8dPeUkwRe9:YvXKXwtQZc0vB4OGU8Ukee9
                                                                                                                                              MD5:0BDF05007E860EBF9F3AC3235A42FBC2
                                                                                                                                              SHA1:522FE8C54976981015496E721ADB0525CC1C8277
                                                                                                                                              SHA-256:E8D1F01A414F1CFB015F93A4E4E4D8C904E7F5B42DA8B5AC11DE76A61C2123C1
                                                                                                                                              SHA-512:205DED2A6B26C0006E4E060556EFDFB11B06BD09ABBEC1EEAB6C72E4F5E4D68DCADEF61E926279EFC141AD902FECCC2D04B58531348F0DDE7602B542B9ADEA65
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):292
                                                                                                                                              Entropy (8bit):5.3034270777058925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfQ1rPeUkwRe9:YvXKXwtQZc0vB4OGY16Ukee9
                                                                                                                                              MD5:FCECA02B33667268474F5B6C5A427DD6
                                                                                                                                              SHA1:43775DCD8D4145F5848067B2BA519A1439917E79
                                                                                                                                              SHA-256:A500764C4220E5F56A68227FCAA658578B14964FF8BAC7B13C2F821668963D2C
                                                                                                                                              SHA-512:1E7D93348293609902B41B99B9F6593E8E2A4D6C2C240338EE7DCE2803FA30E96722867CD7117B599E09F55FD1DCB4E4D6C763097079068AB4EE2D1DC38803D3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2160
                                                                                                                                              Entropy (8bit):5.832424290770185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Yv54SmogbN48uOQ/GiyL4TwKOkQJi+ohJL:Gjg54nf/IQOkQJiFz
                                                                                                                                              MD5:AFA2CC14EEBDC84BE5D703E9F8C0059E
                                                                                                                                              SHA1:07C432CFF6005B13C8BC31709673D1D351A8E0FA
                                                                                                                                              SHA-256:D1F5B137A77080CCB9EF5EAA011E08BD7C2DF474DAAE29C1B50DE55D59206796
                                                                                                                                              SHA-512:5992CBF637270A7D3A9B326D3A38C2AB528D2552194962F52120DB1BEEAEA488CBDA2CA702B8D12B445098A9EF3C657FE29996C67DA67DBAAC405B7BDCFFEF57
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfaWQiOiIzNzkzMGExNC1kOGMwLTRlZDYtYjI0Yi0zZGUzY2FlZjZlNjAiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJ
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):295
                                                                                                                                              Entropy (8bit):5.324000856189234
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfzdPeUkwRe9:YvXKXwtQZc0vB4OGb8Ukee9
                                                                                                                                              MD5:1169C0EB033905C924F3AB51E7188903
                                                                                                                                              SHA1:3C1AC43F9007347F8D12C853100F62DF7CA5460E
                                                                                                                                              SHA-256:D4B2DE6F794941C7E72CA2C223CB99254ADBE25BFDE06E0651C13EEBCF64F5F2
                                                                                                                                              SHA-512:BD7CA31B61FCAF0C6292890423BDF58334344FE4A12868152BD1FB5D814F7ACEDA30BEFFDD47828E71C41E30BF1B376DE9F528BBADA3AC068C7DEE881BD291EB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.3050183512687505
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfYdPeUkwRe9:YvXKXwtQZc0vB4OGg8Ukee9
                                                                                                                                              MD5:9D3A4641685B76616032F7EA9D0533A0
                                                                                                                                              SHA1:E648B0084F6E8F10D258CC0FB29AA3D8693B68D1
                                                                                                                                              SHA-256:9E44CB253660142B8867CBE049CCD976A84D3F3980687D6F611C6EBA694AC6F5
                                                                                                                                              SHA-512:D3D934C53A50ACD681EE7842CA4C98A6C68CF059A569E1F3D4C311F5D1C47A2ED544A296F54FCD56637E134A6EF1F52D01DD490FC65221E96511255BD009BC20
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):284
                                                                                                                                              Entropy (8bit):5.291456066273997
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJf+dPeUkwRe9:YvXKXwtQZc0vB4OG28Ukee9
                                                                                                                                              MD5:6F172D6E37ECE7865BA5A281113C3D53
                                                                                                                                              SHA1:609E939EFE672357A7928C1541305540C7D090AD
                                                                                                                                              SHA-256:FC404DE699134C912E1F33C7C29FA272D59DB0DC0745834664F6C6F7D87C24EF
                                                                                                                                              SHA-512:0FF5D121DDB6A4846CEAD5AF11EAB9F97136130D95EF64BA5E37D93B214635B9E55360A48287C6A50F41FE5BC78727B2B3CD672DED9477BCD19C47A56B28B138
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):291
                                                                                                                                              Entropy (8bit):5.288530958555888
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfbPtdPeUkwRe9:YvXKXwtQZc0vB4OGDV8Ukee9
                                                                                                                                              MD5:49F5192CCEF5809AA41020F03F09BBF6
                                                                                                                                              SHA1:EF4534BAD898208E3183B19B72C12328178C587E
                                                                                                                                              SHA-256:0367A4FD636F591F044F71FED703BA2A90A8BA6632DB9E85AA60AE6253934827
                                                                                                                                              SHA-512:89F053F4FB2DEC6B7140C202121F73752D57B2049F1D5E507643ED6AB8C843C0203BAA2DBFC7FEA1455FD410CF015421641C4BB83E48C323DF62AF26CB2CFDFB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):287
                                                                                                                                              Entropy (8bit):5.2935477382547536
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJf21rPeUkwRe9:YvXKXwtQZc0vB4OG+16Ukee9
                                                                                                                                              MD5:163C99D5E345ECB10DBCFBB8902583F9
                                                                                                                                              SHA1:5181B1D4AE7865ECF4C8BCE24C79D978C30B3CC8
                                                                                                                                              SHA-256:CF9589E8C7AA7E9004C26AD8F4E3D52AF48B24F0D1F04A3033F363EB92FEE797
                                                                                                                                              SHA-512:27C8B9ADAE6E70AF9291F2F550059A58208A53DA141AFD2AA87F92855EE799229AA77F9A769AFD0A46479A4A3EDFC6C56FC268A6F72ADAADBE1D8DA4EC3ABB30
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2112
                                                                                                                                              Entropy (8bit):5.850225195338706
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Yv6XwtQzvK7amXayLgEdycgNaLcR84brvXJkoerISIQ1iyLVFgKy1N8IAHlOBJEn:Yv54SLBgBG48kJko/SiyL4T0AFDA/VL
                                                                                                                                              MD5:67D4A11CD5DDE8B6FE4A2244448A303F
                                                                                                                                              SHA1:CB9BD170F52E45B427E728BA01A6784CAB78B84B
                                                                                                                                              SHA-256:DB9BADB4C674372748724B39C81A1DA8FC1597A944A609AEC1F32C246C7E7511
                                                                                                                                              SHA-512:9BAA7B1EB37454AF8BE38A2E713F20634426779F8B28DE0686744919A874F02F2FC20B463A24CC7E6659E81C64036C0B7D074E0424265BF9F992FD0FAEFDBCFF
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfaWQiOiJkMDQzMmY0Yy1hNTM2LTRlMzktOGNkNS1jYThiYjRhZTY2YzIiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnV
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):286
                                                                                                                                              Entropy (8bit):5.268066220054539
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJfshHHrPeUkwRe9:YvXKXwtQZc0vB4OGUUUkee9
                                                                                                                                              MD5:1D63AFEF075D41E624B0394DF21F6281
                                                                                                                                              SHA1:09F870F653A00F022336C78F08024A874B839B80
                                                                                                                                              SHA-256:65E1B3128A8899F91D7A339CA9430BC34FBB9C1E5D06DB51B30A64BA98B57255
                                                                                                                                              SHA-512:7D285B19732CC76800D466980B08A288F59903CE36F9E751666A8EE5BF10A41987BDC7368C83494F559DDE5AEB032CA91E41C7F01E410641AAD75A30E7D2A0A7
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):282
                                                                                                                                              Entropy (8bit):5.278318957644085
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YEQXJ2HXwtAsdVoZcg1vRcR0YQ4xoAvJTqgFCrPeUkwRe9:YvXKXwtQZc0vB4OGTq16Ukee9
                                                                                                                                              MD5:60198E0C337373E93C9489170FFCE09F
                                                                                                                                              SHA1:D04A715DF59680C57FBF940381A995BA393B001C
                                                                                                                                              SHA-256:598CB2194D8FD7D7F157C8CA41844E849689D2E463A535CF6F43790F59AA6A18
                                                                                                                                              SHA-512:AB3274C23FEB2D438A159EAA765023D02C88DA156605C200B7C255766DBCE9ADF4D7188112B22149B632052FFB0A6789C7D21D0032C1269BD328E22271B94ACE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"bd84764d-ad02-4401-9e1a-2a2c5333bbe5","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744583850993,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4
                                                                                                                                              Entropy (8bit):0.8112781244591328
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:e:e
                                                                                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:....
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2815
                                                                                                                                              Entropy (8bit):5.133253072585696
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Ydx6LaxdayykFLC14DBk7JVWQFpj8j0Sj4n2mHtM2LStCyH4pL5/80FfY5phjL92:YP3cqivzOanGPtH4p20FQbhX9BI
                                                                                                                                              MD5:6BED6431C19A3969446B6192CC608A3E
                                                                                                                                              SHA1:4BB4730395DBF1812FA806E59513CD1DE3F39787
                                                                                                                                              SHA-256:218C912F734EC22CE82485F531DFA476EB6EB989B83ABB8D833C6C55D7804336
                                                                                                                                              SHA-512:12D387E1577B848A739595528533FABEF70DBCE7BB960D4A703DA312ABAA42CB9345CF8ABAD6068DFF8AEFA6D4E334F7189BA486F55B5F8F6E630EE9DD240BA9
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0661456b2a081cd649f278e7b6b422e4","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1744406130000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"196668fd09d6bf33f5034a41a2a49b0d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2112,"ts":1744406130000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"d9428b149f20e0b77d66d1ba77cde15d","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2160,"ts":1744406130000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"199b68351d9e6cb5d10f08caf7969632","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2213,"ts":1744406130000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f5725ca667a2815bab2f074954c0f4ca","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1744406130000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"0bff91040b71f114da6b3b508f85f079","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12288
                                                                                                                                              Entropy (8bit):1.1878124309040599
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:TGufl2GL7msEHUUUUUUUU4M+SvR9H9vxFGiDIAEkGVvpMMY:lNVmswUUUUUUUUm+FGSItA
                                                                                                                                              MD5:B9B9B620211D118EF8F0292284DD2FB4
                                                                                                                                              SHA1:46E62C5341006D84F3250541BDFE289ED3290E43
                                                                                                                                              SHA-256:A210E0848722039B8FD06614300A2D5559DE476FFA8CB88A193E05C2809718BB
                                                                                                                                              SHA-512:165C80AF674805E0DFA68C6354547DBC5F7B06A41DDB8833D34F9B07FD722B14C234357FADE7C1CE95EA04EE064AD24E2C2430B18D3A0EEF9A81E001E6BB0F9B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8720
                                                                                                                                              Entropy (8bit):1.6063554802715714
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:7Mx4KUUUUUUUUUU4MsvR9H9vxFGiDIAEkGVvanqFl2GL7mso:7SfUUUUUUUUUU0FGSIt0nKVmso
                                                                                                                                              MD5:0A3ACE1BA5B7149433462A42B04C9930
                                                                                                                                              SHA1:859ED32F35DDC385DDD3E38212669DF6AF17F973
                                                                                                                                              SHA-256:8F5F66E4B03D9E5898948A8384CCF64FBFFA6A0984A9799D9DD1C89DD5E7B408
                                                                                                                                              SHA-512:F1E7CD44F2D31A87DA5314FD76BB17220C73DEB67E0CAA30CA99FDE39584D5FCDC52A76B952C26E3B532ADB99703936B00D116AB3F02F1AA7A6F7A07FCF98EE4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.... .c.......S.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):246
                                                                                                                                              Entropy (8bit):3.5136057226030957
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8hClEe+dwlYH:Qw946cPbiOxDlbYnuRKcilYH
                                                                                                                                              MD5:D73ABC2666FDDD440602E6DD78616CFB
                                                                                                                                              SHA1:714AF74229CBB1475D3CCAE4D120A9CF348A0C57
                                                                                                                                              SHA-256:0A5979C9CA04B0AD27E4BE875E54DC6482FC33B67A504EBF85E0FBDDB66F4E9C
                                                                                                                                              SHA-512:2DD2DAFD153935264D9BA0EA7C43665D195E22DCC1F5B5A5BCC87D48091F367C972E6AEEDEE045D7AEB3198A810A1E33B115550744F41B7D43D375733936CA29
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.0.4./.2.0.2.5. . .1.7.:.1.5.:.3.0. .=.=.=.....
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:PDF document, version 1.6, 0 pages
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):358
                                                                                                                                              Entropy (8bit):5.063811193364439
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO3j9htzdj9hwTCSyAAO:IngVMre9T0HQIDmy9g06JXnZPLeTlX
                                                                                                                                              MD5:890376672976A2224251E9426F989C99
                                                                                                                                              SHA1:C84C47DB5FEB3CBDBA44908C19118A6E4723093D
                                                                                                                                              SHA-256:2201323356E04F217594677DB55BC09350317CA3F10F6A4EB4E49BA5795D1A86
                                                                                                                                              SHA-512:79660588C6CF0A20801D9C768858DB0C308CDF06B421FFDF3A3E5C6826544E233A8012F4D2F52B1800843F0909641119B861B6A93434EE401A8368FA40D23A5B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<7B5C831E2EAE604EAB940FD90784ED69><7B5C831E2EAE604EAB940FD90784ED69>]>>..startxref..127..%%EOF..
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:ASCII text, with very long lines (393)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16525
                                                                                                                                              Entropy (8bit):5.345946398610936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                                              MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                                              SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                                              SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                                              SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):15114
                                                                                                                                              Entropy (8bit):5.369659485486148
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:D349VlE4u43vSWyXg1Q/XpdwAP4QrEsk3ArXNl10XcoYM2qpFvmujHikZcbxzDCC:2+T
                                                                                                                                              MD5:78FDBE21C1B0D2096E56DF9AE06317B1
                                                                                                                                              SHA1:E704125AC2B083235B8216373C32570E8786E0D9
                                                                                                                                              SHA-256:BB7E312409B094C669C6BE7BFDC7C4EE2E39B4E5C7B8C980A0151C4483F4320F
                                                                                                                                              SHA-512:C92C3BF71CC6AE47AB60DAD40E14844E3F2E1860B7BC6B1E5A58969E986145746CD490B437301A1967C7DCE55959222237B5B13238D0072B615B6A5DED768534
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:SessionID=71b98092-3664-48cb-8f36-a5fda7ce24c8.1744406125205 Timestamp=2025-04-11T17:15:25:205-0400 ThreadID=7712 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=71b98092-3664-48cb-8f36-a5fda7ce24c8.1744406125205 Timestamp=2025-04-11T17:15:25:207-0400 ThreadID=7712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=71b98092-3664-48cb-8f36-a5fda7ce24c8.1744406125205 Timestamp=2025-04-11T17:15:25:208-0400 ThreadID=7712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=71b98092-3664-48cb-8f36-a5fda7ce24c8.1744406125205 Timestamp=2025-04-11T17:15:25:208-0400 ThreadID=7712 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=71b98092-3664-48cb-8f36-a5fda7ce24c8.1744406125205 Timestamp=2025-04-11T17:15:25:209-0400 ThreadID=7712 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):29752
                                                                                                                                              Entropy (8bit):5.386126126381854
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2ry:n9lS
                                                                                                                                              MD5:F0184F233A7A4D5C1542D98AA660AE8A
                                                                                                                                              SHA1:E48B2D5D678CACB1B1C2AF59000C7FEC79FE52CC
                                                                                                                                              SHA-256:84BBAF5AE641845C12CA183D5513017ACBA66A6E58BDCDC4301B7A185A006711
                                                                                                                                              SHA-512:1C243FF9A4A22DF2B7253837BD09D45376D6A9109814A336B7EB45CAA2E144E64B5977F8D597C87CE51C9BCA83AF64A3AC75BF0442266838AF5DC8B3EC90253F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1407294
                                                                                                                                              Entropy (8bit):7.97605879016224
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:/YkwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:DwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
                                                                                                                                              MD5:38ED8E7B44D526DDA0F3E7608AF1AFA1
                                                                                                                                              SHA1:45E30A6789382E29AC870CCF92B514FB95742C45
                                                                                                                                              SHA-256:7B277E2332AE55A014D8C37CCC879D165E33315437F6197BEB153CD75E4EFBBF
                                                                                                                                              SHA-512:7169B1E4B2895A91FA0FBE4297CB70BE56D733084653334BB4E8421382F8F761DAD11B5D87277E0286A7C16CB53A2C79F96BB45F433D776E82A7CF45EA25121C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):386528
                                                                                                                                              Entropy (8bit):7.9736851559892425
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):758601
                                                                                                                                              Entropy (8bit):7.98639316555857
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                              MD5:3A49135134665364308390AC398006F1
                                                                                                                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1419751
                                                                                                                                              Entropy (8bit):7.976496077007677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:6DaWL07oSwYIGNPHGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxSwZGBGZn3mlind9i4ufFXpAXkru
                                                                                                                                              MD5:83861FA7ACFA3650A6004BB1FDC18F93
                                                                                                                                              SHA1:441DEF17B266EAFA0777308C02FEEC8272A0E0B8
                                                                                                                                              SHA-256:1A30A52C3CAA02993AB28CC870EA47311507D0121DD4FC90AE734FA8AC58E867
                                                                                                                                              SHA-512:E11048B0B5D82D9015F93C9AB36AE4FC2ED72ABE50B27FC982962C9135E5B4EBB90FFD0D555265FBE405AC711D5D44D8B6A658BF9883D017C1E5F53C6CC8EDF8
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2309
                                                                                                                                              Entropy (8bit):3.9533709859154516
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:n/6fBvwuCkkkkkkkkkkkkkkkkkkkkkkkkkkJYfkkkkkkkkkkkkkkkkkkkkkkkkk+:n/6Zv/V
                                                                                                                                              MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                                                                                              SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                                                                                              SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                                                                                              SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.png
                                                                                                                                              Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (48122)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48123
                                                                                                                                              Entropy (8bit):5.342871346104663
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                                                                                                                              MD5:D00E161860FF36CF8482D4768E280CAB
                                                                                                                                              SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                                                                                              SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                                                                                              SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js
                                                                                                                                              Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 24 x 31, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPlolOll6hkxl/k4E08up:6v/lhPm4/Kk7Tp
                                                                                                                                              MD5:56E2B900F7756F9F6B2A2FCA2A540964
                                                                                                                                              SHA1:912102F2FAD94CCCD9DEBC3D6D2CEBF37673A021
                                                                                                                                              SHA-256:9C1D3A4062E75A1AF94FE99D0D33DA648114B8813B055C4EBF73B4DC428641B1
                                                                                                                                              SHA-512:2C7ACC0425823B4E4B9B5B1EF93E90802176BEB9B1780FD45F65628CBC8972B309303C70229D6A0B214AB92EACFF2D7587F983A82363F2AAC8A2061DF5021F61
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.PNG........IHDR.............r.......IDAT.....$.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 80 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPlHEmMtlHxl/k4E08up:6v/lhPimCt7Tp
                                                                                                                                              MD5:9796A03D72B9C1681358040221F6ABEF
                                                                                                                                              SHA1:53518AD1E8F4F3CE196142BCC29E34C8FBF7232D
                                                                                                                                              SHA-256:6F601AF410925FE709652C2B34D6A7B05A78877E14A19C18EDB01EC369D7B5B6
                                                                                                                                              SHA-512:AC946735653344E052122DC1C6CC83130A4474F9D7D0C879067AA62804F0394C559A7BD87C8C0072ABC5CD58917A4A6C8F5603680AE8364776B372C6E1D671E3
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.PNG........IHDR...P..........i......IDAT.....$.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 80 x 3, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPlHEmMtlHxl/k4E08up:6v/lhPimCt7Tp
                                                                                                                                              MD5:9796A03D72B9C1681358040221F6ABEF
                                                                                                                                              SHA1:53518AD1E8F4F3CE196142BCC29E34C8FBF7232D
                                                                                                                                              SHA-256:6F601AF410925FE709652C2B34D6A7B05A78877E14A19C18EDB01EC369D7B5B6
                                                                                                                                              SHA-512:AC946735653344E052122DC1C6CC83130A4474F9D7D0C879067AA62804F0394C559A7BD87C8C0072ABC5CD58917A4A6C8F5603680AE8364776B372C6E1D671E3
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24
                                                                                                                                              Preview:.PNG........IHDR...P..........i......IDAT.....$.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2309
                                                                                                                                              Entropy (8bit):3.9533709859154516
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:n/6fBvwuCkkkkkkkkkkkkkkkkkkkkkkkkkkJYfkkkkkkkkkkkkkkkkkkkkkkkkk+:n/6Zv/V
                                                                                                                                              MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                                                                                              SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                                                                                              SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                                                                                              SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):196
                                                                                                                                              Entropy (8bit):5.098952451791238
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                              MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                              SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                              SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                              SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://basereflexfile_download.sorrowful.de/favicon.ico
                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 24 x 31, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):61
                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:yionv//thPlolOll6hkxl/k4E08up:6v/lhPm4/Kk7Tp
                                                                                                                                              MD5:56E2B900F7756F9F6B2A2FCA2A540964
                                                                                                                                              SHA1:912102F2FAD94CCCD9DEBC3D6D2CEBF37673A021
                                                                                                                                              SHA-256:9C1D3A4062E75A1AF94FE99D0D33DA648114B8813B055C4EBF73B4DC428641B1
                                                                                                                                              SHA-512:2C7ACC0425823B4E4B9B5B1EF93E90802176BEB9B1780FD45F65628CBC8972B309303C70229D6A0B214AB92EACFF2D7587F983A82363F2AAC8A2061DF5021F61
                                                                                                                                              Malicious:false
                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUj
                                                                                                                                              Preview:.PNG........IHDR.............r.......IDAT.....$.....IEND.B`.
                                                                                                                                              File type:PDF document, version 1.7, 1 pages
                                                                                                                                              Entropy (8bit):7.959952835004074
                                                                                                                                              TrID:
                                                                                                                                              • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                              File name:ShareFile received.pdf
                                                                                                                                              File size:176'694 bytes
                                                                                                                                              MD5:def1038853ca4b2520bdb2886a43c3e6
                                                                                                                                              SHA1:03325a5bcda139fa61f34288a7fff1e77ae304a6
                                                                                                                                              SHA256:2ba599447fdfde2ea578534d4faa51ad7cc1f50fcff19ecf87941b58831c5974
                                                                                                                                              SHA512:57d8ef75cb41c1a90950fcdebd03722a0a8d285aa21718da8057c37113eb92a04cb1d64a13d37dd2abfaab36959db8a334da059d898649f2a865b2b4ab529c4b
                                                                                                                                              SSDEEP:3072:iSv7z8oXTO53DJ31WjSKL41tFKwZ4lmvP2LEOHG90SA4kPe3oolfAfyBFpRvuG:97zANV3mSB1rKeH0b0vk23IfwRvuG
                                                                                                                                              TLSH:69041230511C9CCCD42197A72F94756FA98FB2A754D82160B0FCCBD76358B9AE89223B
                                                                                                                                              File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 38 0 R/MarkInfo<</Marked true>>/Metadata 76 0 R/ViewerPreferences 77 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/R
                                                                                                                                              Icon Hash:62cc8caeb29e8ae0

                                                                                                                                              General

                                                                                                                                              Header:%PDF-1.7
                                                                                                                                              Total Entropy:7.959953
                                                                                                                                              Total Bytes:176694
                                                                                                                                              Stream Entropy:7.981098
                                                                                                                                              Stream Bytes:167458
                                                                                                                                              Entropy outside Streams:5.268288
                                                                                                                                              Bytes outside Streams:9236
                                                                                                                                              Number of EOF found:2
                                                                                                                                              Bytes after EOF:
                                                                                                                                              NameCount
                                                                                                                                              obj54
                                                                                                                                              endobj54
                                                                                                                                              stream19
                                                                                                                                              endstream19
                                                                                                                                              xref2
                                                                                                                                              trailer2
                                                                                                                                              startxref2
                                                                                                                                              /Page1
                                                                                                                                              /Encrypt0
                                                                                                                                              /ObjStm1
                                                                                                                                              /URI2
                                                                                                                                              /JS0
                                                                                                                                              /JavaScript0
                                                                                                                                              /AA0
                                                                                                                                              /OpenAction0
                                                                                                                                              /AcroForm0
                                                                                                                                              /JBIG2Decode0
                                                                                                                                              /RichMedia0
                                                                                                                                              /Launch0
                                                                                                                                              /EmbeddedFile0

                                                                                                                                              Image Streams

                                                                                                                                              IDDHASHMD5Preview
                                                                                                                                              53269c4d4c0c4c4c4fd6c42292b7df606acfd4de9668dccfa
                                                                                                                                              6b26844d4c0d4c0d47877e8712e96de766501bb82caffd886
                                                                                                                                              8c894acd9dae2a4daf4fb02db8ae769e197532f60dc519bee
                                                                                                                                              9c480d4a0a0a0a0e2c7cc2dbd3096937c4f87c9b429c6bc7f
                                                                                                                                              3400a61e9e9e969a885ecf1f2ae66fb30db80873ba1e017608
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Apr 11, 2025 23:15:22.912698984 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:23.221600056 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:23.822906017 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:23.849482059 CEST49680443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:25.031311035 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:27.503978968 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:29.224637032 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.224661112 CEST44349725104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.224714994 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.224879026 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.224894047 CEST44349725104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.336638927 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.337074995 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.337156057 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.337234974 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.337646008 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.337692976 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.380304098 CEST44349725104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.489788055 CEST44349725104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.489864111 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.489896059 CEST49725443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.590106010 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.590303898 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.595376968 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.595408916 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.595751047 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.613765001 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.660298109 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.946482897 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.946722984 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.947191000 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.947191954 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.947259903 CEST44349727104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.947323084 CEST49727443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.950931072 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.951030016 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.951118946 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.951278925 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:29.951306105 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.967294931 CEST4972980192.168.2.423.55.253.31
                                                                                                                                              Apr 11, 2025 23:15:30.072951078 CEST804972923.55.253.31192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.073056936 CEST4972980192.168.2.423.55.253.31
                                                                                                                                              Apr 11, 2025 23:15:30.073381901 CEST4972980192.168.2.423.55.253.31
                                                                                                                                              Apr 11, 2025 23:15:30.179110050 CEST804972923.55.253.31192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.180589914 CEST804972923.55.253.31192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.180619001 CEST804972923.55.253.31192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.180710077 CEST4972980192.168.2.423.55.253.31
                                                                                                                                              Apr 11, 2025 23:15:30.203038931 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.203383923 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:30.203461885 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.203654051 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:30.203670025 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560467005 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560518980 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560558081 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560576916 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:30.560601950 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560678005 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.560730934 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:30.676358938 CEST49728443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:30.676430941 CEST44349728104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.924979925 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:30.925039053 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.925122023 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:30.925268888 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:30.925276995 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.956465006 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:30.956495047 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.956562042 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:30.956948042 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:30.956959963 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.157537937 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.157680035 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.166918039 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.166956902 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.167956114 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.168353081 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.212300062 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.212755919 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.212939978 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.328387976 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.328434944 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.328731060 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.329832077 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.372302055 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.421750069 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.421842098 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.421996117 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.425905943 CEST49733443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.425921917 CEST44349733104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.435662031 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.435751915 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.435836077 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.435980082 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.436016083 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.531253099 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.531286001 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.531336069 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.531356096 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.531371117 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.531459093 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.532474995 CEST49734443192.168.2.4104.21.92.58
                                                                                                                                              Apr 11, 2025 23:15:31.532495022 CEST44349734104.21.92.58192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.660763979 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.661271095 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.661350965 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.661398888 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.661412954 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.692874908 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:31.926477909 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926568985 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926635027 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.926645994 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926706076 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926750898 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.926779032 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926812887 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926831007 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.926843882 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926856995 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926886082 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.926913023 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.926970959 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.926991940 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927439928 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927478075 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927503109 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.927517891 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927567959 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927578926 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.927592039 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.927637100 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.928056002 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928155899 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928195953 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928208113 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.928220987 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928277969 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928291082 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.928308010 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.928366899 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.929003000 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929076910 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929112911 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929124117 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.929136992 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929177046 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929183960 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.929195881 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.929249048 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.929943085 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930015087 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930048943 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930059910 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.930074930 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930124044 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.930124998 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930139065 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930190086 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.930787086 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930838108 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930908918 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.930975914 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.931391954 CEST49736443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:31.931420088 CEST44349736104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.939281940 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:31.939368963 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.939444065 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:31.939578056 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:31.939616919 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.122143984 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.122186899 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.122339964 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.122479916 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.122489929 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.174945116 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:32.196234941 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.196444035 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.197200060 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.197227001 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.197571993 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.197954893 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.240293980 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.305685043 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:32.350480080 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.350548983 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.350923061 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.350934982 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.351264954 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.351466894 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.396281004 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.516911983 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.517030954 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.517118931 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.517142057 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.517213106 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.517966986 CEST49743443192.168.2.4172.67.187.19
                                                                                                                                              Apr 11, 2025 23:15:32.518002987 CEST44349743172.67.187.19192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615396976 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615573883 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615658045 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615708113 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.615725994 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615796089 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615890026 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615938902 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.615951061 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.615978956 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616008997 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616087914 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616192102 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616241932 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616241932 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616261005 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616368055 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616435051 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616436958 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616512060 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616660118 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616749048 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616774082 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616785049 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.616867065 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.616910934 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.617002010 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.617007971 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.617023945 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.617170095 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.617182016 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.619219065 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.619332075 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.619347095 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.619375944 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.619478941 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.625291109 CEST49744443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.625314951 CEST44349744104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.668129921 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:32.668174028 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.668665886 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:32.669028044 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:32.669049978 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.723094940 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.723149061 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.723212957 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.723319054 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.723328114 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.730160952 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.730259895 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.731316090 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.731645107 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.731676102 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.882574081 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:32.899456978 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.899643898 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:32.900677919 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:32.900732040 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.901148081 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.945228100 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.945533037 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.945596933 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.945672989 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.945688963 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.970053911 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.986742973 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.986804962 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.986943007 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:32.986958027 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.112291098 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.112668037 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:33.204863071 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.204984903 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205054045 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205086946 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205185890 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205276966 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205329895 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205348015 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205405951 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205418110 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205564976 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205620050 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205631971 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205754042 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205853939 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205914974 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205929041 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.205977917 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.205990076 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206105947 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206157923 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.206171036 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206279039 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206345081 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.206357956 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206466913 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206525087 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.206537008 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206629992 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206701994 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.206713915 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206818104 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.206872940 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.206885099 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207544088 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207627058 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.207638979 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207741022 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207834005 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207834959 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.207868099 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.207926035 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.207963943 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208214998 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208293915 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.208307028 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208410025 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208473921 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.208486080 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208578110 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.208637953 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.208648920 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209002018 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209062099 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.209074020 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209172964 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209264040 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209309101 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.209326029 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209378004 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.209391117 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209888935 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.209964037 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.209975958 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.243284941 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.243522882 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.243597031 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.244385004 CEST49747443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.244416952 CEST44349747104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.272609949 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.311635971 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.311664104 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.311832905 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.311855078 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.311881065 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.311938047 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.311950922 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312457085 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312524080 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.312537909 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312561989 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312591076 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.312609911 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312634945 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.312674046 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312733889 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.312747002 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312768936 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312793016 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.312805891 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.312830925 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.313517094 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.313597918 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.313611031 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.313661098 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.314291000 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.314371109 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.314383984 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.314413071 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.314444065 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.314466953 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.315212965 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.315299988 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.315309048 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.315332890 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.315368891 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.315391064 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.316425085 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.316504955 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.316517115 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.316562891 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.316581011 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.316581011 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.316606045 CEST44349746104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.316627979 CEST49746443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.342093945 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.342190027 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.343206882 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.343540907 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.343575954 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.355421066 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.355504036 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.355634928 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.355981112 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.356019020 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.487823963 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.487864971 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.488018036 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.488195896 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.488204002 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.580996990 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.581099033 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.581979036 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.582005978 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.582520008 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.582947969 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.601454973 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.606683016 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.606755972 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.606817961 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.606832981 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.624310017 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.710911989 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.787339926 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.856007099 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.856172085 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.856250048 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.891685009 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.891700983 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.891917944 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.891917944 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:33.891923904 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.891984940 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.907470942 CEST49750443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:33.907532930 CEST44349750104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.966136932 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.966819048 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.966913939 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.970432043 CEST49749443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:33.970479965 CEST44349749104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.075721979 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.075758934 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.075925112 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.075988054 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.075997114 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.076752901 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:34.186392069 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:34.284116983 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284244061 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284323931 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.284337997 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284410000 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284503937 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.284507036 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284538031 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284596920 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.284653902 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284775019 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284840107 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.284847021 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.284919977 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285015106 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285056114 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285064936 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285132885 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285139084 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285238028 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285326004 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285329103 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285351038 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285403967 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285468102 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285665989 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285767078 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285778999 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285788059 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285861015 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.285866976 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.285995007 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.286041021 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.286051989 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.286843061 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.286904097 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.286914110 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287025928 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287072897 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.287082911 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287199020 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287266970 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.287273884 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287414074 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287463903 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.287475109 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287574053 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287666082 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287672043 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.287695885 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.287884951 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.287894011 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288472891 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288522959 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.288532972 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288639069 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288728952 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.288736105 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288768053 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.288922071 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.288930893 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.289259911 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.289405107 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.289412975 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.306104898 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.306185007 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.313589096 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.313601017 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.313993931 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.317204952 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.364280939 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.380265951 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.380285978 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:34.390943050 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.390979052 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.391026020 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.391604900 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.391664028 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.391706944 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.391716957 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.391730070 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.392553091 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.392716885 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.392724991 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.392807961 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.392827034 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.392879963 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.393508911 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.393563986 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.393609047 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.393698931 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.394157887 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.394228935 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.394268990 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.394342899 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.394368887 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.394375086 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.394391060 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.394412994 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.395287991 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.395361900 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.395379066 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.395436049 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.395967960 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.396060944 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.396109104 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.396109104 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.396121979 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.396264076 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.397106886 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.397197962 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.397792101 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.398025990 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.478703976 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.481149912 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.481343031 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.497613907 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.497689009 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.497737885 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.497781992 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.498101950 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.498161077 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.498200893 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.498387098 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.499259949 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.499357939 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.499370098 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.499392033 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.499435902 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.499435902 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.499845028 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.499993086 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.500518084 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.500576973 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.500612974 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.500698090 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.501705885 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.501763105 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.501799107 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.501907110 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.502895117 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.502966881 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.502986908 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.503130913 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.503374100 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.503441095 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.504029989 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.504148960 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.504151106 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.504174948 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.504231930 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.504231930 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.505287886 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.505390882 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.505398035 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.505429029 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.505464077 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.505534887 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.505891085 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.505965948 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.505994081 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.506057024 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.507102966 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.507194996 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.507225990 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.507234097 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.507283926 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.507285118 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.507653952 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.507736921 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.507764101 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.507888079 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.509501934 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.509524107 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.509567022 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.509643078 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.509643078 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.509650946 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.510103941 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.510569096 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.510716915 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.510771990 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.510771990 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.510998011 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.510998011 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.511010885 CEST44349751104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.511178017 CEST49751443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:34.540556908 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.540626049 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.540674925 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.541060925 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.541074038 CEST4434975235.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.541085958 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.541125059 CEST49752443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.541779995 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.541816950 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.541877985 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.542059898 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.542078018 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.543016911 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:34.543102980 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.543175936 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:34.543282986 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:34.543309927 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.584676981 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.586040974 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.586071014 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.586133003 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.586133957 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.586905956 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.587086916 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.587136984 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.588753939 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.588773012 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.588809967 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.588844061 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:34.760862112 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.761256933 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:34.761310101 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.761410952 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:34.761423111 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.763246059 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.763413906 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.763442993 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.763533115 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:34.763539076 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.001890898 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.002063990 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.002123117 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:35.004159927 CEST49757443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:35.004168034 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.023128033 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.023190022 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.023242950 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:35.024069071 CEST49758443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:35.024100065 CEST44349758104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.036525011 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.079626083 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:35.143935919 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.144010067 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.151644945 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.257688046 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.258378029 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.258424997 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.258470058 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.346380949 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.453546047 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.525738955 CEST49710443192.168.2.4204.79.197.222
                                                                                                                                              Apr 11, 2025 23:15:35.607662916 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:15:35.631537914 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.775719881 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:35.775739908 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:35.775836945 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:35.776082039 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:35.776089907 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.011044025 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.011404991 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.011426926 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.011614084 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.011619091 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.282854080 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.283001900 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.283253908 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.381659031 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:36.391180992 CEST49762443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.391216040 CEST44349762104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.603255033 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.603339911 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.603447914 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.603626013 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.603645086 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.777113914 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:36.794043064 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:36.794075966 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.794143915 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:36.794469118 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:36.794475079 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.829989910 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.830368996 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.830457926 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:36.830492973 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:36.830508947 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.013669968 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.014014959 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:37.014034986 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.014260054 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:37.014265060 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.092317104 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.092603922 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.092694998 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.092755079 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.092803001 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.092858076 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.134753942 CEST49764443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.134814024 CEST44349764104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.291551113 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.291626930 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.291671991 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:37.317114115 CEST49765443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:37.317136049 CEST44349765104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.643587112 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.643677950 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.644818068 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.644818068 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.644953966 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.869678020 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.870115042 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.870115995 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.870161057 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.870198011 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.870261908 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.870291948 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:37.870399952 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:37.870429039 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.267769098 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.267913103 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268023968 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268157959 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268238068 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.268291950 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268332005 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.268560886 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268665075 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268768072 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268796921 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.268809080 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.268970013 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.268982887 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269105911 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.269117117 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269237995 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269335985 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269437075 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269464016 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.269474983 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269505978 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.269711018 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269824028 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.269834042 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.269964933 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270065069 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270098925 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.270107985 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270277977 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270308971 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.270318031 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270371914 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.270396948 CEST44349766104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.270487070 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.270487070 CEST49766443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:15:38.284184933 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.284229994 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.284380913 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.285166979 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.285185099 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.502847910 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.503110886 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.503159046 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.503259897 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.503267050 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.766416073 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.766452074 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.766498089 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.767855883 CEST49767443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:38.767877102 CEST44349767104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:38.786911011 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:41.583987951 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:41.906419992 CEST49671443192.168.2.4204.79.197.203
                                                                                                                                              Apr 11, 2025 23:15:42.896085978 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:42.896222115 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:42.896352053 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:43.592458010 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:44.466905117 CEST49745443192.168.2.4142.251.15.103
                                                                                                                                              Apr 11, 2025 23:15:44.466938972 CEST44349745142.251.15.103192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:46.757668972 CEST4972980192.168.2.423.55.253.31
                                                                                                                                              Apr 11, 2025 23:15:51.197202921 CEST49678443192.168.2.420.189.173.27
                                                                                                                                              Apr 11, 2025 23:15:52.139035940 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:52.139070988 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.139194012 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:52.139359951 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:52.139369965 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.360219955 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.360290051 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:52.361478090 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:52.361489058 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.361690998 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.413952112 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:15:53.200711966 CEST4968180192.168.2.42.17.190.73
                                                                                                                                              Apr 11, 2025 23:15:55.120219946 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120311975 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.120390892 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120666981 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120771885 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.120803118 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120831013 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120837927 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.120949984 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.120970964 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.558993101 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.559186935 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.560012102 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.560040951 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.560570002 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.560888052 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.565632105 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.565829039 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.566050053 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:55.566081047 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.566417933 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.604269028 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.619111061 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:56.310132980 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.310143948 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.310178995 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.310230970 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.314260006 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.314265013 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.315884113 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.315890074 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.315903902 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.315932989 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.568639040 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.568851948 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.569899082 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.569953918 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.570295095 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.570625067 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.580522060 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.580677986 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.581028938 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.581058025 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.581547022 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.612283945 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.632379055 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.655221939 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.655297041 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.655359983 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:56.656469107 CEST49777443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:15:56.656512976 CEST44349777104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.776108980 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:56.776204109 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.776290894 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:56.776627064 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:56.776663065 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928314924 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928354025 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928384066 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928436041 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.928446054 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928505898 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928538084 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.928546906 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.928580999 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.930512905 CEST49779443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:15:56.930573940 CEST44349779104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.007143974 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.007234097 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.010102987 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.010133982 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.010559082 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.010766029 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.052306890 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.193747044 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.193833113 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.193923950 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.194137096 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.194175005 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.250386953 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.250492096 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.250562906 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.250767946 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.250809908 CEST4434978535.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.250844955 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.250869036 CEST49785443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.251805067 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.251857996 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.251924038 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.252068996 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.252087116 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.414108038 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.414215088 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.415872097 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.415924072 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.416425943 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.416860104 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.460345030 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.471339941 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.471630096 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.471714973 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.471754074 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.471766949 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707129955 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707262993 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707307100 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707350016 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707382917 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707416058 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707468987 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707515001 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.707515001 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.707515001 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.707585096 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707663059 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707704067 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.707720995 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.707747936 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708132029 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.708287001 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708364010 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708400965 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708415985 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.708447933 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708503008 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.708518028 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708559990 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708597898 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.708604097 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708626986 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708662987 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.708700895 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708779097 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.708889961 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.709285975 CEST49786443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.709316969 CEST44349786104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.716546059 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.716626883 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.716732025 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.734534025 CEST49787443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:15:57.734603882 CEST4434978735.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.811717033 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.811815977 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.812129021 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.812129021 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:57.812220097 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.036685944 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.037666082 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.037725925 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.038229942 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.038284063 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303349972 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303395987 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303423882 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303450108 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303464890 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.303479910 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303533077 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303574085 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.303757906 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303790092 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303868055 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.303913116 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.303973913 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304020882 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.304089069 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.304354906 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304435968 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304474115 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304527044 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304558039 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.304575920 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.304788113 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.305279970 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305351019 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305386066 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.305399895 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305449009 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305478096 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.305480957 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305495024 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.305526972 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.306200981 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.306241989 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.306271076 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.306282043 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.306344032 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.306375980 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.306518078 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.306531906 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307038069 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307080984 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307130098 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307162046 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.307173967 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307224989 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307255030 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.307266951 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307300091 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.307912111 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307956934 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.307982922 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.307993889 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.308037996 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.308159113 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.308171034 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.308288097 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.308883905 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.309258938 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.410281897 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.410378933 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.410449028 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.410510063 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.410566092 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.410583019 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.410623074 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.410633087 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.410661936 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.411550999 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.411604881 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.411715031 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.411775112 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.411823034 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.412333965 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.413161993 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.413213015 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.413229942 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.413278103 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.413342953 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.413342953 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.413367987 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414105892 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414139986 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414140940 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.414155960 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414191961 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.414644957 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.414671898 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414758921 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:58.414791107 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.414916039 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.416100979 CEST49788443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:58.416131973 CEST44349788104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.333060980 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.333153963 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.333256960 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.333524942 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.333558083 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.555310011 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.555700064 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.555783033 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.555864096 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.555864096 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.555885077 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.555926085 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.850298882 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851095915 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851175070 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851231098 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851288080 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851337910 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.851337910 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.851347923 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851403952 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851459026 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.851500034 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851560116 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851567030 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.851582050 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.851644993 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.851659060 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852062941 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852123976 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.852128983 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852144003 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852196932 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.852200985 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852215052 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.852267027 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.852941036 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853023052 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853070021 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853080034 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.853091955 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853141069 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853204966 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.853219986 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853286028 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.853862047 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853939056 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.853995085 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854016066 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.854027033 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854072094 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854094982 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.854109049 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854163885 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.854774952 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854840040 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854887009 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854971886 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.854983091 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.854999065 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855030060 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.855622053 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855674028 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.855684996 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855751991 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855792046 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855829000 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.855835915 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855863094 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.855916023 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.856513977 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.856575966 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.856587887 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.856610060 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.856672049 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.856683016 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.856733084 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.957746983 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.957828045 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.957887888 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.957933903 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.957963943 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.957986116 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.958018064 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.958292007 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.958340883 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.958353043 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.958365917 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.958398104 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.959304094 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.959357977 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.959367990 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.959379911 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.959414005 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.960678101 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.960757971 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.960769892 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.960823059 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.961306095 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.961364985 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.961388111 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.961399078 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.961432934 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.961575985 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.962016106 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.962068081 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.962083101 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.962094069 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.962120056 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.962136984 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.962860107 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.962925911 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:15:59.962956905 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:59.963021994 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.007257938 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.007366896 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.007448912 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.007450104 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.007513046 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.007994890 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.063280106 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.063371897 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.064062119 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064125061 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064304113 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.064305067 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.064392090 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064533949 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064596891 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.064615011 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064637899 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064675093 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.064693928 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.064726114 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.065465927 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.065507889 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.065567017 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.065567017 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.065582037 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.066229105 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.066298008 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.066340923 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.066340923 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.066354036 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.067271948 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.067311049 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.067332983 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.067348957 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.067377090 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.068125010 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.068178892 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.068192005 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.068214893 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.068286896 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.068299055 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.068927050 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.069000006 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.069010973 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.069139957 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.069556952 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.069628000 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.069870949 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.069948912 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.070287943 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.070339918 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.070348024 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.070358992 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.070384979 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.070405960 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.071088076 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.071167946 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.071181059 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.071237087 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.072055101 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.072102070 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.072144985 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.072144985 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.072158098 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.072213888 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.072840929 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.072901964 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.073882103 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.073962927 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.073968887 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.074009895 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.074038982 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.074058056 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075536966 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.075584888 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.075604916 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075615883 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.075645924 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075651884 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.075690985 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075690985 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075895071 CEST49789443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:00.075923920 CEST44349789104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.262712002 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.262756109 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.262865067 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.263168097 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.263184071 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.498748064 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.498823881 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.500336885 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.500346899 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.500830889 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.501836061 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.544275999 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.774373055 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.774457932 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.774504900 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.775521994 CEST49790443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:00.775540113 CEST44349790104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:01.521733046 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:01.521831989 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:01.522269011 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:01.522521973 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:01.522564888 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:01.741805077 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:01.742096901 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:01.742182970 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:01.742381096 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:01.742398024 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.009023905 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.009090900 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.009143114 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.009268045 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.009268045 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.012265921 CEST49791443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.012309074 CEST44349791104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.362390995 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.362461090 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.362574100 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:02.866251945 CEST49775443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:02.866278887 CEST44349775142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.866633892 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.866694927 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:02.866754055 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.866957903 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:02.866967916 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.090924978 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.091500998 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:03.091547012 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.091670036 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:03.091686964 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.385926962 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.386070013 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.386158943 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:03.387114048 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:03.387157917 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.390891075 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.390938044 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.391000986 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.391359091 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.391376972 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.613372087 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.613637924 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.613661051 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.613910913 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.613917112 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.880584955 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.880677938 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:03.880912066 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.884563923 CEST49793443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:03.884582996 CEST44349793104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.232314110 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.232397079 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.232639074 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.232639074 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.232717037 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.456866026 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.457328081 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.457328081 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.457370996 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.457413912 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.457457066 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.457479000 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.457504034 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.457515955 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.457619905 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.457642078 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812089920 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812216043 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812311888 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.812330961 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812361002 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812434912 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.812458992 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812613964 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812668085 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.812686920 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812803984 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812856913 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.812870026 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.812953949 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813008070 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.813020945 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813102961 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813157082 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.813169956 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813261986 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813317060 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.813328981 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813435078 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813491106 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.813503027 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813781023 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813851118 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.813863993 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.813951015 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.814003944 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.814017057 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.814151049 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.814212084 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.814321995 CEST49794443192.168.2.4104.18.94.41
                                                                                                                                              Apr 11, 2025 23:16:04.814349890 CEST44349794104.18.94.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.819091082 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:04.819184065 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:04.819292068 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:04.819509983 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:04.819549084 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.038840055 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.039254904 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:05.039314985 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.039433956 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:05.039448023 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.342892885 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.343053102 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.343137026 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:05.347603083 CEST49795443192.168.2.4104.18.95.41
                                                                                                                                              Apr 11, 2025 23:16:05.347661972 CEST44349795104.18.95.41192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:08.185782909 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:08.185834885 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:08.186021090 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:08.188411951 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:08.188674927 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:08.188687086 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:08.232291937 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:08.443371058 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:08.444711924 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:08.444753885 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:09.163419008 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:09.163513899 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:09.164582014 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:09.164797068 CEST49776443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:09.164828062 CEST44349776104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:11.565706968 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:11.565879107 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:11.565934896 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:16:13.556211948 CEST49778443192.168.2.4104.21.6.177
                                                                                                                                              Apr 11, 2025 23:16:13.556263924 CEST44349778104.21.6.177192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:23.434313059 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:23.434463024 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:23.434643984 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:23.546256065 CEST49796443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:16:23.546303988 CEST44349796104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:35.897252083 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:16:36.003437996 CEST8049759142.250.9.94192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:36.003487110 CEST4975980192.168.2.4142.250.9.94
                                                                                                                                              Apr 11, 2025 23:16:52.085499048 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:52.085532904 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:52.085769892 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:52.085769892 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:52.085799932 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:52.306643963 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:52.307024956 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:16:52.307039976 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:56.663171053 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:56.663199902 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:56.663259029 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:56.663453102 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:56.663466930 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:56.880570889 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:56.880848885 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:56.880866051 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:56.880991936 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:56.881002903 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.123661041 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.123743057 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.123789072 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.124867916 CEST49803443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.124881983 CEST4434980335.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.126038074 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.126056910 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.126132011 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.126250982 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.126260996 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.348553896 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.348846912 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.348859072 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.349111080 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.349116087 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.591928005 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.592129946 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:57.592183113 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.595251083 CEST49804443192.168.2.435.190.80.1
                                                                                                                                              Apr 11, 2025 23:16:57.595273018 CEST4434980435.190.80.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:02.316386938 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:02.316538095 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:02.316787004 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:17:03.554371119 CEST49801443192.168.2.4142.251.15.104
                                                                                                                                              Apr 11, 2025 23:17:03.554403067 CEST44349801142.251.15.104192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:04.646570921 CEST49708443192.168.2.452.113.196.254
                                                                                                                                              Apr 11, 2025 23:17:05.037060022 CEST49709443192.168.2.4131.253.33.254
                                                                                                                                              Apr 11, 2025 23:17:07.104608059 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.104657888 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.104734898 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.104935884 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.104960918 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.105043888 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.105277061 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.105309010 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.105367899 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.105384111 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.326329947 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.326702118 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.326728106 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.326926947 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.326932907 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.359941006 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:07.360202074 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:07.360243082 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:08.453275919 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:08.453347921 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:08.453603029 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:08.454235077 CEST49809443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:08.454252958 CEST44349809104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:22.350218058 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:22.350274086 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:22.350506067 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:23.555143118 CEST49808443192.168.2.4104.21.52.144
                                                                                                                                              Apr 11, 2025 23:17:23.555176020 CEST44349808104.21.52.144192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:38.176486015 CEST44349710204.79.197.222192.168.2.4
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Apr 11, 2025 23:15:28.419141054 CEST53645111.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:28.554100037 CEST53645511.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:28.962765932 CEST6543553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:28.963076115 CEST5561053192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:29.009500027 CEST5771153192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:29.010457993 CEST6251753192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:29.109517097 CEST53556101.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.178282022 CEST53654351.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.223752022 CEST53625171.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.224174976 CEST53577111.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.283369064 CEST53531821.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.445265055 CEST53606221.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:29.852292061 CEST5530753192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:29.960208893 CEST53553071.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.812050104 CEST4927653192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:30.812282085 CEST6427853192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:30.812735081 CEST5745953192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:30.812915087 CEST6270553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:30.918642044 CEST53492761.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.918872118 CEST53642781.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.925568104 CEST53574591.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:30.955913067 CEST53627051.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.821512938 CEST5041453192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:31.821858883 CEST5622553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:31.930814981 CEST53562251.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.938832045 CEST53504141.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:31.987277031 CEST5467853192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:31.987410069 CEST6098453192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:32.096457005 CEST53546781.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.136944056 CEST53609841.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.552681923 CEST5148753192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:32.554512978 CEST6249453192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST53514871.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:32.662570000 CEST53624941.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.247670889 CEST5706253192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:33.247831106 CEST5186353192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:33.354665995 CEST53570621.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.354698896 CEST53518631.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:33.967736959 CEST6040153192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:33.967993021 CEST6041453192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:34.074605942 CEST53604011.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:34.074991941 CEST53604141.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:47.456454992 CEST53583671.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:47.465079069 CEST53503831.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:48.058101892 CEST53595331.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.029527903 CEST6460353192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:52.029527903 CEST6333553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST53646031.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:52.138241053 CEST53633351.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:54.955364943 CEST6231553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:54.958832979 CEST5014553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:55.115950108 CEST53623151.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:55.119505882 CEST53501451.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.048300028 CEST5671153192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:56.048300028 CEST5835253192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:56.192167997 CEST53583521.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.273148060 CEST53567111.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.666173935 CEST5540353192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:56.666382074 CEST6250253192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:56.773505926 CEST53554031.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:56.773566961 CEST53625021.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.062849998 CEST6224453192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:57.063003063 CEST6123953192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:15:57.169516087 CEST53622441.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:15:57.212182045 CEST53612391.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.153928995 CEST5044553192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:16:00.154239893 CEST5730853192.168.2.41.1.1.1
                                                                                                                                              Apr 11, 2025 23:16:00.261553049 CEST53573081.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:00.261584997 CEST53504451.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:05.046320915 CEST53619981.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:24.043713093 CEST53495581.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:32.058964014 CEST138138192.168.2.4192.168.2.255
                                                                                                                                              Apr 11, 2025 23:16:46.928327084 CEST53652161.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:47.305094004 CEST53580531.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:16:50.535198927 CEST53581591.1.1.1192.168.2.4
                                                                                                                                              Apr 11, 2025 23:17:17.114578009 CEST53520521.1.1.1192.168.2.4
                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                              Apr 11, 2025 23:15:29.178487062 CEST192.168.2.41.1.1.1c21a(Port unreachable)Destination Unreachable
                                                                                                                                              Apr 11, 2025 23:15:32.137020111 CEST192.168.2.41.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                                                              Apr 11, 2025 23:15:57.212265015 CEST192.168.2.41.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Apr 11, 2025 23:15:28.962765932 CEST192.168.2.41.1.1.10x18d5Standard query (0)basereflexfile_download.sorrowful.deA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:28.963076115 CEST192.168.2.41.1.1.10xd693Standard query (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.009500027 CEST192.168.2.41.1.1.10xe017Standard query (0)basereflexfile_download.sorrowful.deA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.010457993 CEST192.168.2.41.1.1.10xe143Standard query (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.852292061 CEST192.168.2.41.1.1.10xe431Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.812050104 CEST192.168.2.41.1.1.10x29b2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.812282085 CEST192.168.2.41.1.1.10xf94dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.812735081 CEST192.168.2.41.1.1.10xbd4Standard query (0)mailmeteor.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.812915087 CEST192.168.2.41.1.1.10x385eStandard query (0)mailmeteor.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.821512938 CEST192.168.2.41.1.1.10x803aStandard query (0)mailmeteor.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.821858883 CEST192.168.2.41.1.1.10xf86fStandard query (0)mailmeteor.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.987277031 CEST192.168.2.41.1.1.10x74b4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.987410069 CEST192.168.2.41.1.1.10xd27cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.552681923 CEST192.168.2.41.1.1.10x87a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.554512978 CEST192.168.2.41.1.1.10x5b58Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.247670889 CEST192.168.2.41.1.1.10x2042Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.247831106 CEST192.168.2.41.1.1.10x702fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.967736959 CEST192.168.2.41.1.1.10x2bbfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.967993021 CEST192.168.2.41.1.1.10x3621Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.029527903 CEST192.168.2.41.1.1.10xdb3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.029527903 CEST192.168.2.41.1.1.10x6757Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:54.955364943 CEST192.168.2.41.1.1.10x32cbStandard query (0)aia.uixovb.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:54.958832979 CEST192.168.2.41.1.1.10xdb7cStandard query (0)aia.uixovb.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.048300028 CEST192.168.2.41.1.1.10x345dStandard query (0)basereflexfile_download.sorrowful.deA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.048300028 CEST192.168.2.41.1.1.10x620fStandard query (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.666173935 CEST192.168.2.41.1.1.10xf62aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.666382074 CEST192.168.2.41.1.1.10x1609Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:57.062849998 CEST192.168.2.41.1.1.10x6a3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:57.063003063 CEST192.168.2.41.1.1.10xa35eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:16:00.153928995 CEST192.168.2.41.1.1.10xf17Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:16:00.154239893 CEST192.168.2.41.1.1.10x3b04Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Apr 11, 2025 23:15:29.109517097 CEST1.1.1.1192.168.2.40xd693No error (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.178282022 CEST1.1.1.1192.168.2.40x18d5No error (0)basereflexfile_download.sorrowful.de104.21.6.177A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.178282022 CEST1.1.1.1192.168.2.40x18d5No error (0)basereflexfile_download.sorrowful.de172.67.135.21A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.223752022 CEST1.1.1.1192.168.2.40xe143No error (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.224174976 CEST1.1.1.1192.168.2.40xe017No error (0)basereflexfile_download.sorrowful.de104.21.6.177A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.224174976 CEST1.1.1.1192.168.2.40xe017No error (0)basereflexfile_download.sorrowful.de172.67.135.21A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.960208893 CEST1.1.1.1192.168.2.40xe431No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.960208893 CEST1.1.1.1192.168.2.40xe431No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:29.960208893 CEST1.1.1.1192.168.2.40xe431No error (0)e8652.dscx.akamaiedge.net23.55.253.31A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.372318029 CEST1.1.1.1192.168.2.40x814eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.372318029 CEST1.1.1.1192.168.2.40x814eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.918642044 CEST1.1.1.1192.168.2.40x29b2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.918642044 CEST1.1.1.1192.168.2.40x29b2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.918872118 CEST1.1.1.1192.168.2.40xf94dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.925568104 CEST1.1.1.1192.168.2.40xbd4No error (0)mailmeteor.com104.21.92.58A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.925568104 CEST1.1.1.1192.168.2.40xbd4No error (0)mailmeteor.com172.67.187.19A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:30.955913067 CEST1.1.1.1192.168.2.40x385eNo error (0)mailmeteor.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.930814981 CEST1.1.1.1192.168.2.40xf86fNo error (0)mailmeteor.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.938832045 CEST1.1.1.1192.168.2.40x803aNo error (0)mailmeteor.com172.67.187.19A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:31.938832045 CEST1.1.1.1192.168.2.40x803aNo error (0)mailmeteor.com104.21.92.58A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.096457005 CEST1.1.1.1192.168.2.40x74b4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.096457005 CEST1.1.1.1192.168.2.40x74b4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.136944056 CEST1.1.1.1192.168.2.40xd27cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.660449982 CEST1.1.1.1192.168.2.40x87a1No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:32.662570000 CEST1.1.1.1192.168.2.40x5b58No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.354665995 CEST1.1.1.1192.168.2.40x2042No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.354665995 CEST1.1.1.1192.168.2.40x2042No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:33.354698896 CEST1.1.1.1192.168.2.40x702fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:34.074605942 CEST1.1.1.1192.168.2.40x2bbfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.136154890 CEST1.1.1.1192.168.2.40xdb3eNo error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:52.138241053 CEST1.1.1.1192.168.2.40x6757No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:55.115950108 CEST1.1.1.1192.168.2.40x32cbNo error (0)aia.uixovb.com104.21.52.144A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:55.115950108 CEST1.1.1.1192.168.2.40x32cbNo error (0)aia.uixovb.com172.67.200.78A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:55.119505882 CEST1.1.1.1192.168.2.40xdb7cNo error (0)aia.uixovb.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.192167997 CEST1.1.1.1192.168.2.40x620fNo error (0)basereflexfile_download.sorrowful.de65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.273148060 CEST1.1.1.1192.168.2.40x345dNo error (0)basereflexfile_download.sorrowful.de104.21.6.177A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.273148060 CEST1.1.1.1192.168.2.40x345dNo error (0)basereflexfile_download.sorrowful.de172.67.135.21A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:56.773505926 CEST1.1.1.1192.168.2.40xf62aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:57.169516087 CEST1.1.1.1192.168.2.40x6a3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:57.169516087 CEST1.1.1.1192.168.2.40x6a3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:15:57.212182045 CEST1.1.1.1192.168.2.40xa35eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:16:00.261553049 CEST1.1.1.1192.168.2.40x3b04No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:16:00.261584997 CEST1.1.1.1192.168.2.40xf17No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Apr 11, 2025 23:16:00.261584997 CEST1.1.1.1192.168.2.40xf17No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              • basereflexfile_download.sorrowful.de
                                                                                                                                                • challenges.cloudflare.com
                                                                                                                                                • mailmeteor.com
                                                                                                                                              • a.nel.cloudflare.com
                                                                                                                                              • aia.uixovb.com
                                                                                                                                              • x1.i.lencr.org
                                                                                                                                              • c.pki.goog
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.44972923.55.253.31801236C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Apr 11, 2025 23:15:30.073381901 CEST115OUTGET / HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                              Host: x1.i.lencr.org
                                                                                                                                              Apr 11, 2025 23:15:30.180589914 CEST1358INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Content-Type: application/pkix-cert
                                                                                                                                              Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                                                                                              ETag: "64cd6654-56f"
                                                                                                                                              Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                                                                                              Cache-Control: max-age=77255
                                                                                                                                              Expires: Sat, 12 Apr 2025 18:43:05 GMT
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:30 GMT
                                                                                                                                              Content-Length: 1391
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                                                                                              Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"
                                                                                                                                              Apr 11, 2025 23:15:30.180619001 CEST387INData Raw: 0e 8f f2 8a 34 5b 58 d8 fc 01 c9 54 b9 b8 26 cc 8a 88 33 89 4c 2d 84 3c 82 df ee 96 57 05 ba 2c bb f7 c4 b7 c7 4e 3b 82 be 31 c8 22 73 73 92 d1 c2 80 a4 39 39 10 33 23 82 4c 3c 9f 86 b2 55 98 1d be 29 86 8c 22 9b 9e e2 6b 3b 57 3a 82 70 4d dc 09
                                                                                                                                              Data Ascii: 4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{^FS|7B*HL9GR+3S}MmBo@'5\(3#PylFn~:R-?[$


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              1192.168.2.449759142.250.9.9480
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Apr 11, 2025 23:15:35.151644945 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                                                                              Cache-Control: max-age = 3000
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                              Host: c.pki.goog
                                                                                                                                              Apr 11, 2025 23:15:35.258378029 CEST1358INHTTP/1.1 200 OK
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                                                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                                                                              Content-Length: 1739
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Server: sffe
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Date: Fri, 11 Apr 2025 21:13:36 GMT
                                                                                                                                              Expires: Fri, 11 Apr 2025 22:03:36 GMT
                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                              Age: 119
                                                                                                                                              Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                                                                                                              Content-Type: application/pkix-crl
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                                                                                                              Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-G
                                                                                                                                              Apr 11, 2025 23:15:35.258424997 CEST1094INData Raw: 9d c0 41 1c 9f 3e 54 68 41 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 10 00 c0 4b fa 8a 26 54 b7 41 ec 2b 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03
                                                                                                                                              Data Ascii: A>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS%V>200728000000Z00U0/vSF-Kg>)200728000000Z00U0/vSHqe]c
                                                                                                                                              Apr 11, 2025 23:15:35.346380949 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                                                                                              Cache-Control: max-age = 3000
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                              Host: c.pki.goog
                                                                                                                                              Apr 11, 2025 23:15:35.453546047 CEST1242INHTTP/1.1 200 OK
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                                                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                                                                              Content-Length: 530
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Server: sffe
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Date: Fri, 11 Apr 2025 21:13:37 GMT
                                                                                                                                              Expires: Fri, 11 Apr 2025 22:03:37 GMT
                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                              Age: 118
                                                                                                                                              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                                                                                              Content-Type: application/pkix-crl
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                                                                                                              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.449727104.21.6.1774437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:29 UTC691OUTGET /Or8Hs HTTP/1.1
                                                                                                                                              Host: basereflexfile_download.sorrowful.de
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:29 UTC904INHTTP/1.1 301 Moved Permanently
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:29 GMT
                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Location: http://basereflexfile_download.sorrowful.de/Or8Hs/
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A0RaIa0ZwQ9IPuCvj0FxlPOjAyETd3cz8gfrcTQgTryiF9vb9as%2F6utCULqcSIDTBd1L0y7qpxzHpuRBKzx8D3COJIZtA20GZEsddPXzMAgrAqgh8XBIB6FxY87T%2FDdc8sS2m%2B0txvm4lxr%2FTBrOF0Nun5ZgfjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7fe74a5d74ba-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120446&min_rtt=120412&rtt_var=25420&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1263&delivery_rate=33524&cwnd=250&unsent_bytes=0&cid=a90277e80684d766&ts=365&x=0"
                                                                                                                                              2025-04-11 21:15:29 UTC266INData Raw: 31 30 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 73 65 72 65 66 6c 65 78 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 2e 73 6f 72 72 6f 77 66 75 6c 2e 64 65 2f 4f 72 38 48 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79
                                                                                                                                              Data Ascii: 103<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://basereflexfile_download.sorrowful.de/Or8Hs/">here</a>.</p></body
                                                                                                                                              2025-04-11 21:15:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.449728104.21.6.1774437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:30 UTC692OUTGET /Or8Hs/ HTTP/1.1
                                                                                                                                              Host: basereflexfile_download.sorrowful.de
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:30 UTC1018INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:30 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              X-Powered-By: PHP/8.0.30
                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Set-Cookie: PHPSESSID=fekl2bbqp5oere851varek2u7q; path=/
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6P6x8IKQfQRZMbdWXVqBjf8NJ5f7BzRv8nkRiUbCh95EWEwOenwN4x%2F79BqBraUno8%2BAu9WWOveqWBgG8EP7a%2BWq0CoDUDaEUtkVXyWt1Pn0RvAuLULTv65wjX%2FUHhMp%2FI2DsVjNI04ZQqr1W76b3u48cmFd02o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7feb29c47487-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120439&min_rtt=120424&rtt_var=25410&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1264&delivery_rate=33527&cwnd=252&unsent_bytes=0&cid=a9af95801483fe1e&ts=365&x=0"
                                                                                                                                              2025-04-11 21:15:30 UTC351INData Raw: 31 30 39 38 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 79 61 77 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4f 20 65 73 63 72 69 74 6f 72 20 74 72 61 62 61 6c 68 61 20 65 6d 20 75 6d 20 6e 6f 76 6f 20 6c 69 76 72 6f 20 73 6f 62 72 65 20 6d 69 73 74 c3 a9 72 69 6f 73 20 68 69 73 74 c3 b3 72 69 63 6f 73 20 69 6e 74 72 69 67 61 6e 74 65 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f
                                                                                                                                              Data Ascii: 1098 <html lang="en"> <head> <meta charset="UTF-8"> <title>yawning</title> ... <span>O escritor trabalha em um novo livro sobre mistrios histricos intrigantes.</span> --> <meta name="robots" content="no
                                                                                                                                              2025-04-11 21:15:30 UTC1369INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 3e 45 6c 20 63 6f 63 69 6e 65 72 6f 20 70 72 65 70 61 72 61 20 75 6e 61 20 63 65 6e 61 20 64 65 6c 69 63 69 6f 73 61 20 63 6f 6e 20 69 6e 67 72 65 64 69 65 6e 74 65 73 20 66 72 65 73 63 6f 73 20 64 65 6c 20 6d 65 72 63 61 64 6f 2e 3c 2f 70 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 44 65 72 20 4d 75 73 69 6b 65 72 20 6b 6f
                                                                                                                                              Data Ascii: > <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>El cocinero prepara una cena deliciosa con ingredientes frescos del mercado.</p> --> <style> * /* Der Musiker ko
                                                                                                                                              2025-04-11 21:15:30 UTC1369INData Raw: 69 65 20 4b 61 74 7a 65 20 73 63 68 6e 75 72 72 74 20 6c 65 69 73 65 2c 20 77 c3 a4 68 72 65 6e 64 20 73 69 65 20 73 69 63 68 20 61 75 66 20 64 65 6d 20 53 6f 66 61 20 7a 75 73 61 6d 6d 65 6e 72 6f 6c 6c 74 2e 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: ie Katze schnurrt leise, whrend sie sich auf dem Sofa zusammenrollt. */ font-size: 1rem; margin-bottom: 30px; letter-spacing: 1px; } @media (max-width: 768px) {
                                                                                                                                              2025-04-11 21:15:30 UTC1167INData Raw: 76 69 62 72 61 6e 74 65 73 20 79 20 65 6d 6f 63 69 6f 6e 65 73 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 49 6c 20 70 69 74 74 6f 72 65 20 6f 73 73 65 72 76 61 20 61 74 74 65 6e 74 61 6d 65 6e 74 65 20 69 6c 20 70 61 65 73 61 67 67 69 6f 20 70 72 69 6d 61 20 64 69 20 69 6e 69 7a 69 61 72 65 20 69 6c 20 73 75 6f 20 71 75 61 64 72 6f 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 30 78 34 41 41 41 41 41 41 42 44 36 67 33 65 64 42 6d 32 66 66 31 36 2d 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 79 65 61 72 6e 69 6e 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: vibrantes y emociones. --> ... Il pittore osserva attentamente il paesaggio prima di iniziare il suo quadro. --> <span class="cf-turnstile" data-sitekey="0x4AAAAAABD6g3edBm2ff16-" data-callback="yearning">
                                                                                                                                              2025-04-11 21:15:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.449733104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:31 UTC605OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:31 UTC386INHTTP/1.1 302 Found
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:31 GMT
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              location: /turnstile/v0/b/580ba44007a6/api.js
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ff0e84db0a6-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.449734104.21.92.584437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:31 UTC676OUTGET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1
                                                                                                                                              Host: mailmeteor.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:31 UTC1161INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:31 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 2309
                                                                                                                                              Connection: close
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                              ETag: "fd1dd9eb8405629af71bda9e0fc8400c"
                                                                                                                                              content-security-policy: frame-ancestors 'self' *.mailmeteor.com
                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NCq0FG%2FeiT%2BoLEnEcif8IAqinQYIsCIdRDWfME8m1hwDt%2B3YbUks9fBfHg6kpRkKYkP%2FjBbiqeBR%2FR9dNvNgdeavku14W%2FrtAhuUEsOJC4H61zdSUd0uCRM4Fhw55TqSsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              cf-cache-status: REVALIDATED
                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ff169668d97-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120787&min_rtt=120680&rtt_var=25620&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1248&delivery_rate=33363&cwnd=253&unsent_bytes=0&cid=257b22290d492e98&ts=326&x=0"
                                                                                                                                              2025-04-11 21:15:31 UTC208INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9a 49 44 41 54 78 01 ed d6 31 aa 5d 55 14 80 e1 b5 1f 8f 60 23 64 08 b7 b1 cf 10 14 c1 5e b0 b1 74 08 4e c0 c2 09 38 04 3b 3b b1 17 41 87 10 db 54 37 33 78 45 8a 40 20 3b 37 90 22 03 c8 39 24 f9 bf af d9 dd ea d6 5e ff 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c aa d6 1c e8
                                                                                                                                              Data Ascii: PNGIHDRxpHYssRGBgAMAaIDATx1]U`#d^tN8;;AT73xE@ ;7"9$^|
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: c5 0f 5f fd b6 f7 3c 19 e0 44 eb e1 cb 3f 9f 7d 3f 07 f8 f5 9f 47 bf df e6 5f 06 38 cf 7a fd f4 97 6f 5f fd 3c 1f d8 fd 1c e8 dd f1 ff 7a 80 d3 ac d9 d7 39 c8 5e b7 7d de fb 32 c0 69 d6 be 9b 23 1c 33 15 00 f8 a8 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00
                                                                                                                                              Data Ascii: _<D?}?G_8zo_<z9^}2i#3$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@
                                                                                                                                              2025-04-11 21:15:31 UTC732INData Raw: 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00
                                                                                                                                              Data Ascii: H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.449736104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:31 UTC620OUTGET /turnstile/v0/b/580ba44007a6/api.js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:31 UTC471INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:31 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 48123
                                                                                                                                              Connection: close
                                                                                                                                              accept-ranges: bytes
                                                                                                                                              last-modified: Fri, 04 Apr 2025 13:58:27 GMT
                                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ff42c90457d-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                              Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 76 2c 68 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 76 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 76 2e 76 61 6c 75 65 29 2c 21 28 74 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 74 29 29 3b 63 3d 21 30 29
                                                                                                                                              Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,t){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,v,h;try{for(a=a.call(e);!(c=(v=a.next()).done)&&(o.push(v.value),!(t&&o.length===t));c=!0)
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 76 26 26 28 76 3d 30 2c 70 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                              Data Ascii: ])}}function s(p){if(o)throw new TypeError("Generator is already executing.");for(;v&&(v=0,p[0]&&(a=0)),a;)try{if(o=1,c&&(l=p[0]&2?c.return:p[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,p[1])).done)return l;switch(c=0,l&&(p=[p[0]&2,l.val
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 29 3b 76 61 72 20 48 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 2c 65 2e 4c 69 67 68 74 3d 22 6c 69 67 68 74 22 2c 65 2e 44 61 72 6b 3d 22 64 61 72 6b 22 7d 29 28 48 65 7c 7c 28 48 65 3d 7b 7d 29 29 3b 76 61 72 20 43 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 69 66 79 69 6e 67 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 4f 76 65 72 72 75 6e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 61 69 6c 75 72 65 57 6f 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 66 61 69 6c 75 72 65 2d 77 6f
                                                                                                                                              Data Ascii: );var He;(function(e){e.Auto="auto",e.Light="light",e.Dark="dark"})(He||(He={}));var Ce;(function(e){e.Verifying="verifying",e.VerifyingHavingTroubles="verifying-having-troubles",e.VerifyingOverrun="verifying-overrun",e.FailureWoHavingTroubles="failure-wo
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 75 74 65 22 2c 65 2e 41 75 74 6f 45 78 70 69 72 65 3d 22 61 75 74 6f 5f 65 78 70 69 72 65 22 2c 65 2e 41 75 74 6f 54 69 6d 65 6f 75 74 3d 22 61 75 74 6f 5f 74 69 6d 65 6f 75 74 22 2c 65 2e 4d 61 6e 75 61 6c 52 65 66 72 65 73 68 3d 22 6d 61 6e 75 61 6c 5f 72 65 66 72 65 73 68 22 2c 65 2e 41 70 69 3d 22 61 70 69 22 2c 65 2e 43 68 65 63 6b 44 65 6c 61 79 73 3d 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 2c 65 2e 54 69 6d 65 43 68 65 63 6b 43 61 63 68 65 64 57 61 72 6e 69 6e 67 41 75 78 3d 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 2c 65 2e 4a 73 43 6f 6f 6b 69 65 73 4d 69 73 73 69 6e 67 41 75 78 3d 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 2c 65 2e 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                                              Data Ascii: ute",e.AutoExpire="auto_expire",e.AutoTimeout="auto_timeout",e.ManualRefresh="manual_refresh",e.Api="api",e.CheckDelays="check_delays",e.TimeCheckCachedWarningAux="time_check_cached_warning_aux",e.JsCookiesMissingAux="js_cookies_missing_aux",e.Redirecting
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 4c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65
                                                                                                                                              Data Ascii: s;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&t.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearanceLevel!=="default"&&t.set("clearance_level",e.params._debugSite
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 46 65 65 64 62 61 63 6b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 2c 6c 2c 76 3d 4c 28 4d 72 2c 28 6c 3d 28 74 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 73
                                                                                                                                              Data Ascii: guage,"/").concat(_)}var St=function(e){var t,a,o=window.innerWidth<400,c=e.state===Ce.FailureFeedback||e.state===Ce.FailureHavingTroubles,l,v=L(Mr,(l=(t=e.displayLanguage)===null||t===void 0?void 0:t.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),h,s
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 4f 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 76 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 6c 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 76 26 26 65 65 28 70 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 4f 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75
                                                                                                                                              Data Ascii: eflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Oe(e,t,a){return Be()?Oe=Reflect.construct:Oe=function(c,l,v){var h=[null];h.push.apply(h,l);var s=Function.bind.apply(c,h),p=new s;return v&&ee(p,v.prototype),p},Oe.apply(null,argu
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 66 72 28 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 71 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 71 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 71 65 29 2e 63 6f 6e 63 61 74 28 65 29
                                                                                                                                              Data Ascii: ;function g(e,t){var a="[Cloudflare Turnstile] ".concat(e,".");throw new fr(a,t)}function x(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function Xe(e){return e.startsWith(qe)?e.substring(qe.length):null}function $(e){return"".concat(qe).concat(e)
                                                                                                                                              2025-04-11 21:15:31 UTC1369INData Raw: 67 68 74 3d 22 31 30 30 76 68 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c
                                                                                                                                              Data Ascii: ght="100vh",s.style.top="0",s.style.left="0",s.style.transformOrigin="center center",s.style.overflowX="hidden",s.style.overflowY="auto",s.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.vertical


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              5192.168.2.449743172.67.187.194437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:32 UTC419OUTGET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1
                                                                                                                                              Host: mailmeteor.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:32 UTC1160INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:32 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 2309
                                                                                                                                              Connection: close
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                              ETag: "fd1dd9eb8405629af71bda9e0fc8400c"
                                                                                                                                              content-security-policy: frame-ancestors 'self' *.mailmeteor.com
                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NCq0FG%2FeiT%2BoLEnEcif8IAqinQYIsCIdRDWfME8m1hwDt%2B3YbUks9fBfHg6kpRkKYkP%2FjBbiqeBR%2FR9dNvNgdeavku14W%2FrtAhuUEsOJC4H61zdSUd0uCRM4Fhw55TqSsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              cf-cache-status: REVALIDATED
                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ff79fb98dcd-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=123288&min_rtt=122869&rtt_var=26353&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2816&recv_bytes=991&delivery_rate=32860&cwnd=252&unsent_bytes=0&cid=a4e6c8990aae78ba&ts=329&x=0"
                                                                                                                                              2025-04-11 21:15:32 UTC209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9a 49 44 41 54 78 01 ed d6 31 aa 5d 55 14 80 e1 b5 1f 8f 60 23 64 08 b7 b1 cf 10 14 c1 5e b0 b1 74 08 4e c0 c2 09 38 04 3b 3b b1 17 41 87 10 db 54 37 33 78 45 8a 40 20 3b 37 90 22 03 c8 39 24 f9 bf af d9 dd ea d6 5e ff 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c aa d6 1c e8 c5
                                                                                                                                              Data Ascii: PNGIHDRxpHYssRGBgAMAaIDATx1]U`#d^tN8;;AT73xE@ ;7"9$^|
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 0f 5f fd b6 f7 3c 19 e0 44 eb e1 cb 3f 9f 7d 3f 07 f8 f5 9f 47 bf df e6 5f 06 38 cf 7a fd f4 97 6f 5f fd 3c 1f d8 fd 1c e8 dd f1 ff 7a 80 d3 ac d9 d7 39 c8 5e b7 7d de fb 32 c0 69 d6 be 9b 23 1c 33 15 00 f8 a8 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80
                                                                                                                                              Data Ascii: _<D?}?G_8zo_<z9^}2i#3$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@
                                                                                                                                              2025-04-11 21:15:32 UTC731INData Raw: 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08
                                                                                                                                              Data Ascii: @ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              6192.168.2.449744104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:32 UTC861OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:32 UTC1297INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:32 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 28087
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                              content-security-policy: default-src 'none'; script-src 'nonce-WxFvblH5G2DaR6jK' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              2025-04-11 21:15:32 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                                                              Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                                                              2025-04-11 21:15:32 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 57 78 46 76 62 6c 48 35 47 32 44 61 52 36 6a 4b 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-WxFvblH5G2DaR6jK&#x27; &#x27;unsafe-
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                                                                                              Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                                                                                                                              Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                                                                                              Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                                                                                                                              Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                                                                                                                              Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                                                                                                                              Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                                                                                                                              Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                                                                                                                              2025-04-11 21:15:32 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                                                                                                                              Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              7192.168.2.449746104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:32 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed7ff86d2eb032&lang=auto HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:33 UTC331INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:33 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 110412
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ffc2a4f8bb9-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:33 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d
                                                                                                                                              Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 22 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 25 32 30 67 75 69 64 65 6c 69 6e 65 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 66 65 65 64 62 61 63 6b 5f 72
                                                                                                                                              Data Ascii: "Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_feedback_description":"Send%20Feedback","turnstile_footer_privacy":"Privacy","feedback_report_guideline":"Troubleshooting%20guidelines","turnstile_expired":"Expired","feedback_r
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 51 2c 65 55 2c 65 56 2c 66 32 2c 66 36 2c 66 39 2c 66 63 2c 66 65 2c 66 66 2c 66 67 2c 66 75 2c
                                                                                                                                              Data Ascii: be%20embedded%20into%20a%20parent%20page."},"polyfills":{"feedback_report_guideline":false,"feedback_report_output_subtitle":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eO,eP,eQ,eU,eV,f2,f6,f9,fc,fe,ff,fg,fu,
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 27 57 57 76 4b 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 62 59 55 47 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 77 43 4d 44 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 57 53 67 53 68 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6f 5b 67 53 28 37 39 36 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 67 53 28 31 30 38 34 29 5d 28 65 54 2c 68 29 2c 67 5b 67 53 28 31 30 38 32 29 5d 5b 67 53 28 36 32 37 29 5d 26 26 28 78 3d 78 5b 67 53 28 31 36 30 33 29 5d 28 67 5b 67 53 28
                                                                                                                                              Data Ascii: 'WWvKt':function(G,H){return H===G},'bYUGJ':function(G,H,I){return G(H,I)},'wCMDM':function(G,H,I){return G(H,I)},'WSgSh':function(G,H){return G+H}},o[gS(796)](null,h)||h===void 0)return j;for(x=o[gS(1084)](eT,h),g[gS(1082)][gS(627)]&&(x=x[gS(1603)](g[gS(
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 28 31 32 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 69 29 7b 69 66 28 68 69 3d 67 4c 2c 65 4d 5b 68 69 28 31 35 35 37 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 69 28 31 35 35 37 29 5d 3d 21 21 5b 5d 7d 2c 66 32 3d 30 2c 65 4e 5b 67 4c 28 35 37 34 29 5d 3d 3d 3d 67 4c 28 31 35 35 38 29 3f 65 4e 5b 67 4c 28 37 39 34 29 5d 28 67 4c 28 36 37 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 35 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 35 2c 30 29 2c 66 36 3d 66 75 6e 63 74 69 6f 6e 28 68 73 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 73 3d 67 4c 2c 64 3d 7b 27 6d 63 71 78 41 27 3a 68 73 28 31 35 30 35 29 2c 27 6b 4b 46 71 79 27 3a 68 73 28 35 35 33 29 2c 27 48 66 6c 53 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                                                              Data Ascii: (1234)]=function(hi){if(hi=gL,eM[hi(1557)])return;eM[hi(1557)]=!![]},f2=0,eN[gL(574)]===gL(1558)?eN[gL(794)](gL(677),function(){setTimeout(f5,0)}):setTimeout(f5,0),f6=function(hs,d,e,f,g){return hs=gL,d={'mcqxA':hs(1505),'kKFqy':hs(553),'HflSJ':function(h
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 3d 3d 69 7d 2c 27 69 41 45 62 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 47 55 6b 63 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 73 28 31 34 32 33 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 74 2c 69 2c 6a 2c 6c 29 7b 69 66 28 68 74 3d 68 73 2c 69 3d 7b 7d 2c 69 5b 68 74 28 31 31 35 37 29 5d 3d 64 5b 68 74 28 31 36 39 31 29 5d 2c 6a 3d 69 2c 64 5b 68 74 28 31 34 38 33 29 5d 28 64 5b 68 74 28 31 38 31 30 29 5d 2c 68 74 28 31 31 37 36 29 29 29 6c 3d 7b 7d 2c 6c 5b 68 74 28 31 33 36 38 29 5d 3d 64 5b 68 74 28 36 33 35 29 5d 2c 6c 5b 68 74 28 38 37 31 29 5d 3d 66 5b 68 74 28 31 31 31 34 29 5d 5b 68 74 28 37 31 36
                                                                                                                                              Data Ascii: ==i},'iAEbo':function(h,i){return h<i},'GUkcP':function(h,i){return h==i}},e=String[hs(1423)],f={'h':function(h,ht,i,j,l){if(ht=hs,i={},i[ht(1157)]=d[ht(1691)],j=i,d[ht(1483)](d[ht(1810)],ht(1176)))l={},l[ht(1368)]=d[ht(635)],l[ht(871)]=f[ht(1114)][ht(716
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 5b 68 76 28 31 36 36 32 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 64 5b 68 76 28 31 34 39 35 29 5d 28 43 2c 49 29 3b 4b 3d 31 2e 35 31 26 50 7c 4b 3c 3c 31 2e 39 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 76 28 31 35 33 34 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 64 5b 68 76 28 38 39 30 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 68 76 28 31 36 36 32 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 53 74 72 69 6e 67 28 4e 29 29 7d 69 66 28 46 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 76 28 31 30 38 35 29 5d 5b 68 76 28 37 34 31 29 5d 5b 68 76 28 31 36 33
                                                                                                                                              Data Ascii: [hv(1662)](2,I),I++),delete E[F]}}else for(P=D[F],C=0;d[hv(1495)](C,I);K=1.51&P|K<<1.9,o-1==L?(L=0,J[hv(1534)](s(K)),K=0):L++,P>>=1,C++);F=(G--,d[hv(890)](0,G)&&(G=Math[hv(1662)](2,I),I++),D[O]=H++,String(N))}if(F!==''){if(Object[hv(1085)][hv(741)][hv(163
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 41 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 50 2c 4d 2c 4e 2c 4f 2c 52 2c 53 2c 54 29 7b 66 6f 72 28 68 41 3d 68 73 2c 73 3d 7b 27 42 4e 61 43 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 5e 52 7d 2c 27 66 55 70 61 70 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2b 52 7d 2c 27 6d 4e 56 74 72 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 68 79 29 7b 72 65 74 75 72 6e 20 68 79 3d 62 2c 64 5b 68 79 28 39 32 35 29 5d 28 51 2c 52 29 7d 2c 27 4e 66 48 54 47 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 68 7a 29 7b 72 65 74 75 72 6e 20 68 7a 3d 62 2c 64 5b 68 7a 28 38 32 31 29 5d 28 51 2c 52 29
                                                                                                                                              Data Ascii: )})},'i':function(i,j,o,hA,s,x,B,C,D,E,F,G,H,I,J,K,L,P,M,N,O,R,S,T){for(hA=hs,s={'BNaCJ':function(Q,R){return Q^R},'fUpap':function(Q,R){return Q+R},'mNVtr':function(Q,R,hy){return hy=b,d[hy(925)](Q,R)},'NfHTG':function(Q,R,hz){return hz=b,d[hz(821)](Q,R)
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 5b 68 41 28 31 32 34 30 29 5d 28 74 68 69 73 2e 68 5b 31 30 38 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 30 2c 32 35 36 29 2c 32 35 35 29 5e 31 30 33 2e 34 39 2c 74 68 69 73 2e 68 5b 73 5b 68 41 28 31 37 31 34 29 5d 28 52 2c 74 68 69 73 2e 67 29 5d 3d 53 5b 68 41 28 31 35 31 39 29 5d 28 74 68 69 73 2c 54 29 3b 65 6c 73 65 7b 69 66 28 64 5b 68 41 28 31 36 30 30 29 5d 28 4a 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 41 28 31 36 36 32 29 5d 28 32 2c 44 29 2c 47 3d 31 3b 64 5b 68 41 28 31 33 32 31 29 5d 28 47 2c 4c 29 3b 4f 3d 64 5b 68 41 28 38 32 31 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 68 41 28 31 33 32 36 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 41 28
                                                                                                                                              Data Ascii: [hA(1240)](this.h[108^this.g][0]++)-0,256),255)^103.49,this.h[s[hA(1714)](R,this.g)]=S[hA(1519)](this,T);else{if(d[hA(1600)](J,i))return'';for(K=0,L=Math[hA(1662)](2,D),G=1;d[hA(1321)](G,L);O=d[hA(821)](H,I),I>>=1,d[hA(1326)](0,I)&&(I=j,H=o(J++)),K|=d[hA(
                                                                                                                                              2025-04-11 21:15:33 UTC1369INData Raw: 43 28 31 38 30 30 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 43 28 31 32 30 32 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 43 28 31 31 31 34 29 5d 5b 68 43 28 31 30 31 32 29 5d 7d 2c 27 2a 27 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 30 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 44 2c 69 2c 6a 2c 42 2c 43 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 29 7b 69 3d 28 68 44 3d 67 4c 2c 7b 27 58 77 65 56 52 27 3a 68 44 28 31 33 35 38 29 2c 27 79 79 6d 44 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 5e 43 7d 2c 27 46 76 47 6b 41 27 3a 66 75 6e 63 74 69 6f 6e 28 78 2c 42 2c 43 29 7b 72 65 74 75 72 6e 20 78 28 42 2c 43 29 7d 2c 27 50 48 68 48 6c 27 3a 68 44 28 38 30 34 29 2c 27 66 58 45 57 49 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                              Data Ascii: C(1800)],'code':e[hC(1202)],'rcV':eM[hC(1114)][hC(1012)]},'*')},g)},eM[gL(1032)]=function(f,g,h,hD,i,j,B,C,k,l,m,n,o,s,v){i=(hD=gL,{'XweVR':hD(1358),'yymDK':function(B,C){return B^C},'FvGkA':function(x,B,C){return x(B,C)},'PHhHl':hD(804),'fXEWI':function(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              8192.168.2.449747104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:32 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:33 UTC240INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:33 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed7ffc5e328978-JAX
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              9192.168.2.449750104.18.94.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:33 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:33 UTC240INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:33 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80001978b0a9-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              10192.168.2.449749104.21.6.1774437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:33 UTC687OUTGET /favicon.ico HTTP/1.1
                                                                                                                                              Host: basereflexfile_download.sorrowful.de
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/Or8Hs/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: PHPSESSID=fekl2bbqp5oere851varek2u7q
                                                                                                                                              2025-04-11 21:15:33 UTC859INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:33 GMT
                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              cf-cache-status: MISS
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qB2Nyc7OucDGfbbKHZlaP9IV6liWNTfQYq0sIx7mZG9AoG1UUMpU8IpstIi%2FNed2b7qcaxM45veS0dM407bNc6Cslp8YLG7HsxbaqQX%2Bib6e%2BRnmUXNAPmRSrWSoQGoeDTg3omFYi7q7td6V9V9NJYhq5YmOpDg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80005ac67bf9-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=121613&min_rtt=121399&rtt_var=25962&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1259&delivery_rate=33039&cwnd=252&unsent_bytes=0&cid=6006d2687b1f0e93&ts=377&x=0"
                                                                                                                                              2025-04-11 21:15:33 UTC201INData Raw: 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: c3<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                              2025-04-11 21:15:33 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                                                              Data Ascii: 1
                                                                                                                                              2025-04-11 21:15:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              11192.168.2.449751104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:33 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 3616
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                              cf-chl: 1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p
                                                                                                                                              cf-chl-ra: 0
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:33 UTC3616OUTData Raw: 55 67 61 79 63 79 69 79 52 79 73 79 48 6f 6e 4d 6f 6e 34 79 6f 53 48 24 7a 4f 6f 63 6e 7a 6e 54 41 53 31 30 42 6e 2d 78 6f 6e 24 42 6f 49 5a 68 6e 48 35 6a 6e 63 51 41 42 5a 58 6e 55 53 5a 4e 5a 6d 6e 63 24 5a 63 62 7a 6e 44 5a 74 45 73 6b 44 5a 5a 6e 78 41 35 4c 65 48 6e 31 64 66 6e 45 34 63 61 68 6e 31 79 44 44 6e 44 79 24 6e 35 6e 62 41 4f 56 6e 4b 6e 53 6f 4e 4b 4a 53 68 6c 6f 6e 6d 48 24 44 6e 39 6e 79 61 5a 35 50 6e 4c 34 61 42 32 42 6e 6c 73 53 6e 78 58 42 6e 68 79 39 61 2b 77 39 34 4e 6e 5a 30 42 35 53 4c 31 6e 5a 63 74 79 51 66 6e 78 4c 62 6b 31 42 63 6e 55 2b 78 50 4c 37 36 67 79 6f 38 34 38 61 70 63 6e 62 4a 36 6e 48 47 6e 6e 44 6e 4e 32 34 32 4d 6f 47 55 7a 5a 79 6e 67 58 77 45 34 73 6e 44 6e 62 61 4e 58 38 39 69 65 79 6f 2d 65 38 67 56 6e 2b
                                                                                                                                              Data Ascii: UgaycyiyRysyHonMon4yoSH$zOocnznTAS10Bn-xon$BoIZhnH5jncQABZXnUSZNZmnc$ZcbznDZtEskDZZnxA5LeHn1dfnE4cahn1yDDnDy$n5nbAOVnKnSoNKJShlonmH$Dn9nyaZ5PnL4aB2BnlsSnxXBnhy9a+w94NnZ0B5SL1nZctyQfnxLbk1BcnU+xPL76gyo848apcnbJ6nHGnnDnN242MoGUzZyngXwE4snDnbaNX89ieyo-e8gVn+
                                                                                                                                              2025-04-11 21:15:34 UTC1071INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:34 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 239104
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: 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$xJigpjCrsCrZv6shES2Ntg==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80012bc5452f-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:34 UTC298INData Raw: 61 47 35 6b 68 35 5a 57 54 59 53 53 62 6f 79 41 57 6e 57 57 6c 33 31 7a 59 34 6d 46 59 70 70 30 64 58 71 70 70 33 47 75 72 4b 52 76 62 48 53 52 71 34 52 7a 6a 62 43 66 6d 62 2b 37 66 37 4f 7a 68 63 4f 51 77 70 4f 31 71 71 72 4e 6f 70 37 4b 30 62 75 74 30 70 50 4d 79 73 44 45 6c 4c 6a 53 78 35 66 4f 34 63 37 58 7a 74 53 35 76 4c 47 35 78 71 48 69 34 4e 65 6e 72 75 36 74 30 75 62 54 7a 61 2f 59 2b 64 6e 72 78 76 48 74 32 2f 72 78 36 64 44 63 42 65 33 36 32 41 44 7a 44 4e 59 42 2f 65 76 2b 38 50 4c 67 34 50 54 32 35 4e 63 53 39 2b 67 4c 31 67 6a 59 48 69 4c 7a 45 79 44 37 41 50 63 43 4b 4e 76 68 4c 53 4d 4f 47 79 59 52 4b 50 73 72 4c 44 49 58 41 67 77 71 43 78 6f 4c 4c 76 77 57 47 44 4d 36 48 78 31 43 4e 42 30 57 42 53 41 5a 4e 55 70 49 49 41 64 43 54 30 49
                                                                                                                                              Data Ascii: aG5kh5ZWTYSSboyAWnWWl31zY4mFYpp0dXqpp3GurKRvbHSRq4RzjbCfmb+7f7OzhcOQwpO1qqrNop7K0but0pPMysDElLjSx5fO4c7XztS5vLG5xqHi4Nenru6t0ubTza/Y+dnrxvHt2/rx6dDcBe362ADzDNYB/ev+8PLg4PT25NcS9+gL1gjYHiLzEyD7APcCKNvhLSMOGyYRKPsrLDIXAgwqCxoLLvwWGDM6Hx1CNB0WBSAZNUpIIAdCT0I
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 64 72 54 45 52 58 4f 6d 52 75 63 58 78 37 53 48 78 33 59 32 39 64 67 33 46 36 64 56 74 57 61 48 31 66 67 47 53 42 57 6f 4f 4f 68 57 69 48 61 4a 42 75 56 57 56 62 61 49 70 2f 6e 56 32 51 67 35 6c 6a 6f 33 6c 2b 70 4b 47 44 67 47 61 4c 6e 35 47 79 63 61 65 70 6a 6f 52 30 6c 4a 4a 7a 65 34 57 63 72 70 61 7a 69 70 53 59 70 58 69 36 6b 6f 66 4b 70 4b 6a 4b 6e 72 2b 4c 76 36 58 55 71 64 50 43 79 4b 36 6c 71 71 69 7a 76 62 54 57 71 4a 36 38 78 4d 79 63 34 4b 57 6c 34 75 44 69 74 4d 48 65 77 75 66 76 33 75 48 70 33 72 61 70 36 62 43 34 2b 4e 50 35 75 39 58 30 41 4c 6a 6a 39 2b 37 6e 2b 2b 58 41 38 74 6b 49 44 76 6a 49 34 67 44 75 2f 67 66 56 43 65 49 51 36 67 34 56 39 68 38 63 47 42 30 53 46 65 73 6c 39 53 4d 64 38 65 62 30 46 2f 63 76 36 77 63 64 4d 4f 67 64 43
                                                                                                                                              Data Ascii: drTERXOmRucXx7SHx3Y29dg3F6dVtWaH1fgGSBWoOOhWiHaJBuVWVbaIp/nV2Qg5ljo3l+pKGDgGaLn5GycaepjoR0lJJze4WcrpazipSYpXi6kofKpKjKnr+Lv6XUqdPCyK6lqqizvbTWqJ68xMyc4KWl4uDitMHewufv3uHp3rap6bC4+NP5u9X0ALjj9+7n++XA8tkIDvjI4gDu/gfVCeIQ6g4V9h8cGB0SFesl9SMd8eb0F/cv6wcdMOgdC
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 45 4d 33 74 57 53 44 78 2f 57 6b 78 42 67 31 35 51 52 6f 64 69 56 45 57 4c 5a 6c 68 4b 6a 32 70 63 54 35 4e 75 59 4a 65 58 63 6d 53 63 68 70 78 39 58 48 4a 73 6c 59 35 38 63 71 52 67 6d 48 5a 72 65 48 69 72 71 4b 53 46 72 62 52 2b 69 37 4b 57 6d 70 75 78 6a 34 36 48 75 35 61 34 6d 37 75 4f 6a 61 2b 79 67 70 6d 57 6c 6f 53 65 77 63 65 65 30 4d 54 4d 72 34 7a 54 6f 39 54 4a 77 73 58 4c 31 36 7a 4a 76 39 53 68 34 4d 33 58 6d 4c 37 64 73 61 69 35 32 39 66 58 7a 73 47 38 76 50 4c 53 78 61 6a 43 38 4d 37 75 78 38 66 6e 39 74 37 64 41 4f 4c 33 31 64 50 76 39 74 33 7a 2b 73 54 61 42 39 6a 6c 43 66 4c 73 38 65 55 4a 37 41 33 59 30 67 66 36 38 64 73 4a 46 41 41 4e 41 50 48 38 48 76 76 6b 49 53 41 6a 46 52 76 2b 36 75 30 4c 2b 51 77 65 4e 67 34 45 4c 7a 63 34 2b 76
                                                                                                                                              Data Ascii: EM3tWSDx/WkxBg15QRodiVEWLZlhKj2pcT5NuYJeXcmSchpx9XHJslY58cqRgmHZreHirqKSFrbR+i7KWmpuxj46Hu5a4m7uOja+ygpmWloSewcee0MTMr4zTo9TJwsXL16zJv9Sh4M3XmL7dsai529fXzsG8vPLSxajC8M7ux8fn9t7dAOL31dPv9t3z+sTaB9jlCfLs8eUJ7A3Y0gf68dsJFAANAPH8HvvkISAjFRv+6u0L+QweNg4ELzc4+v
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 55 47 4e 57 65 56 53 45 52 6e 5a 32 66 56 2b 4b 62 57 32 51 63 6f 56 78 56 59 46 66 67 34 64 72 62 59 79 46 62 5a 53 4e 64 48 4e 34 63 49 35 31 6c 48 68 6c 6c 6e 75 44 61 58 2b 4b 66 4b 46 37 6a 6d 74 73 6a 37 65 43 74 49 79 45 6b 35 57 36 71 62 4b 70 6c 73 4f 55 66 5a 69 33 67 38 43 62 76 4b 43 39 76 36 71 2b 6e 4b 32 4c 72 70 44 54 78 59 2b 35 32 4c 44 55 31 4d 6d 72 7a 37 4b 36 31 73 48 43 77 4c 54 45 77 62 36 72 31 39 75 6c 70 2b 54 79 76 72 37 6e 78 75 72 4b 7a 75 2f 71 75 4f 7a 37 39 50 6a 65 7a 66 6e 38 33 76 58 52 34 76 72 54 35 63 50 6e 37 51 33 4e 42 41 2f 72 34 4f 33 69 39 51 6f 45 35 4f 66 54 37 65 72 33 2f 42 44 75 2f 65 30 69 39 2f 41 53 47 41 54 6a 41 2b 54 31 37 41 34 67 44 2b 77 48 42 76 4d 76 4a 69 6f 79 4c 78 67 57 37 79 73 66 46 6b 49
                                                                                                                                              Data Ascii: UGNWeVSERnZ2fV+KbW2QcoVxVYFfg4drbYyFbZSNdHN4cI51lHhllnuDaX+KfKF7jmtsj7eCtIyEk5W6qbKplsOUfZi3g8CbvKC9v6q+nK2LrpDTxY+52LDU1Mmrz7K61sHCwLTEwb6r19ulp+Tyvr7nxurKzu/quOz79Pjezfn83vXR4vrT5cPn7Q3NBA/r4O3i9QoE5OfT7er3/BDu/e0i9/ASGATjA+T17A4gD+wHBvMvJioyLxgW7ysfFkI
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 6e 5a 62 51 6c 68 34 58 45 4a 4d 54 46 31 78 55 6e 39 58 6b 49 32 45 57 6e 4b 4e 57 46 68 5a 64 61 42 37 6e 6d 2b 6c 6d 58 57 66 66 4a 2b 44 6a 4a 68 2b 66 36 65 41 72 48 39 7a 73 4c 57 56 6b 61 75 54 71 6e 75 77 68 38 43 52 76 72 69 4e 68 5a 71 43 70 36 47 37 6f 37 71 4e 6a 5a 36 48 6f 6f 75 54 6f 36 47 4e 77 5a 4b 6c 6c 63 69 6e 7a 61 36 73 74 38 4b 35 78 4b 79 6c 77 4d 6a 51 6f 74 76 68 34 4f 65 74 6f 61 4c 52 70 50 48 66 33 65 2f 6d 38 62 69 31 78 66 62 73 31 62 62 7a 30 65 72 7a 32 75 45 46 33 51 67 41 36 41 44 45 44 65 62 58 78 2b 30 48 33 77 6b 4c 31 74 2f 6a 35 76 58 77 35 50 73 55 36 75 76 62 45 50 4c 75 4a 50 33 2b 38 43 6b 54 4b 51 72 6f 2f 76 67 69 47 77 6e 2b 4d 65 77 6c 41 2f 67 35 38 69 30 65 2b 54 59 79 47 52 4d 79 4f 43 45 39 49 45 41 63
                                                                                                                                              Data Ascii: nZbQlh4XEJMTF1xUn9XkI2EWnKNWFhZdaB7nm+lmXWffJ+DjJh+f6eArH9zsLWVkauTqnuwh8CRvriNhZqCp6G7o7qNjZ6HoouTo6GNwZKllcinza6st8K5xKylwMjQotvh4OetoaLRpPHf3e/m8bi1xfbs1bbz0erz2uEF3QgA6ADEDebXx+0H3wkL1t/j5vXw5PsU6uvbEPLuJP3+8CkTKQro/vgiGwn+MewlA/g58i0e+TYyGRMyOCE9IEAc
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 61 42 54 45 78 4e 61 5a 52 76 6b 6d 69 61 6a 57 6d 54 63 4a 4e 33 67 49 78 79 63 35 74 30 6f 48 4e 6e 70 4b 6d 4a 68 5a 2b 48 6e 6d 2b 6b 65 37 53 46 73 71 79 42 65 59 35 32 6d 35 57 76 6c 36 36 42 67 5a 4a 37 6c 6e 2b 48 6c 35 57 42 74 59 61 5a 69 62 79 62 77 61 4b 67 71 37 61 74 75 4b 43 5a 74 4c 79 36 75 39 66 59 71 72 48 54 6d 62 76 69 32 72 37 69 75 4d 6a 6a 70 39 57 6b 78 62 6a 71 77 2b 50 46 78 74 44 46 37 75 72 74 7a 38 66 33 35 73 7a 33 2f 4f 7a 66 7a 4e 72 54 32 50 66 61 41 73 48 6b 31 51 37 72 45 75 6e 66 43 78 4d 55 31 74 45 59 47 42 58 6d 48 68 7a 79 2f 52 72 5a 44 2b 33 73 42 74 38 70 46 2b 63 6d 2b 2f 54 6a 4b 43 6f 52 4a 68 73 65 46 53 67 66 49 68 6b 74 49 79 59 64 4c 69 63 71 49 54 4d 72 4c 69 55 30 4c 7a 49 70 52 7a 4d 32 4c 55 67 33 4f
                                                                                                                                              Data Ascii: aBTExNaZRvkmiajWmTcJN3gIxyc5t0oHNnpKmJhZ+Hnm+ke7SFsqyBeY52m5Wvl66BgZJ7ln+Hl5WBtYaZibybwaKgq7atuKCZtLy6u9fYqrHTmbvi2r7iuMjjp9Wkxbjqw+PFxtDF7urtz8f35sz3/OzfzNrT2PfaAsHk1Q7rEunfCxMU1tEYGBXmHhzy/RrZD+3sBt8pF+cm+/TjKCoRJhseFSgfIhktIyYdLicqITMrLiU0LzIpRzM2LUg3O
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 56 63 6d 46 36 69 35 46 59 6e 49 6c 65 66 6c 70 34 65 6e 65 6e 6f 5a 32 49 59 61 61 43 68 58 69 4c 70 4a 47 74 6d 34 5a 73 73 58 53 6f 73 4c 57 4e 6a 6f 65 32 70 35 65 2f 6e 5a 75 35 73 6f 56 39 70 37 32 48 75 4b 65 38 69 63 79 76 72 5a 44 51 6a 73 58 51 72 73 53 71 75 5a 57 35 7a 63 6e 55 73 64 48 4e 73 72 6e 42 30 4b 44 4a 6f 64 54 73 74 37 33 65 7a 4b 7a 74 32 74 47 77 39 74 2f 72 32 66 72 69 79 74 6e 59 36 2f 54 72 38 64 62 58 2f 4e 62 6c 31 64 6b 42 36 39 6e 37 2f 75 34 45 35 64 37 36 34 65 6e 48 38 2b 58 55 32 66 6f 4e 35 2f 41 50 2f 43 41 5a 41 78 6e 6b 4a 77 4c 67 47 4f 4d 49 35 51 6f 6b 47 65 67 67 4a 42 73 43 4c 7a 51 34 4c 69 77 46 4a 52 72 34 39 43 67 30 48 6a 34 72 2f 41 46 48 4e 44 68 41 41 54 55 46 4c 6b 38 76 51 52 77 62 51 7a 41 65 44 54
                                                                                                                                              Data Ascii: VcmF6i5FYnIleflp4enenoZ2IYaaChXiLpJGtm4ZssXSosLWNjoe2p5e/nZu5soV9p72HuKe8icyvrZDQjsXQrsSquZW5zcnUsdHNsrnB0KDJodTst73ezKzt2tGw9t/r2friytnY6/Tr8dbX/Nbl1dkB69n7/u4E5d764enH8+XU2foN5/AP/CAZAxnkJwLgGOMI5QokGeggJBsCLzQ4LiwFJRr49Cg0Hj4r/AFHNDhAATUFLk8vQRwbQzAeDT
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 57 70 78 2f 6f 6c 6c 56 59 70 31 68 6f 6e 4a 38 63 71 78 73 6d 32 56 38 71 48 42 2b 66 71 65 47 71 4b 2b 50 74 36 65 35 73 61 5a 35 64 5a 4e 35 66 73 43 62 77 59 4f 64 76 61 47 36 79 61 43 44 72 71 53 5a 75 63 2b 63 6e 4a 53 77 75 4d 44 4d 31 4a 6a 4d 7a 35 37 57 71 4c 66 54 74 75 58 54 6e 5a 2f 59 70 72 6a 73 71 2b 66 50 78 4d 79 74 34 4f 43 39 73 63 44 69 79 2f 72 30 30 76 7a 4f 32 76 50 53 37 39 37 59 2b 73 54 34 30 76 76 61 2f 41 51 43 44 50 73 4f 42 76 44 50 41 50 30 4f 30 52 50 69 37 4f 49 64 33 41 7a 56 37 42 6e 67 37 75 34 59 39 68 6b 68 42 43 67 59 4b 69 49 57 37 67 63 49 4a 76 49 68 44 42 48 30 4e 44 49 71 38 51 77 33 43 52 62 34 44 42 6f 68 50 55 4d 65 48 53 51 39 4a 45 45 43 46 67 51 5a 4f 30 35 44 45 6c 45 30 53 68 59 4b 46 31 41 59 52 79 63
                                                                                                                                              Data Ascii: Wpx/ollVYp1honJ8cqxsm2V8qHB+fqeGqK+Pt6e5saZ5dZN5fsCbwYOdvaG6yaCDrqSZuc+cnJSwuMDM1JjMz57WqLfTtuXTnZ/Yprjsq+fPxMyt4OC9scDiy/r00vzO2vPS797Y+sT40vva/AQCDPsOBvDPAP0O0RPi7OId3AzV7Bng7u4Y9hkhBCgYKiIW7gcIJvIhDBH0NDIq8Qw3CRb4DBohPUMeHSQ9JEECFgQZO05DElE0ShYKF1AYRyc
                                                                                                                                              2025-04-11 21:15:34 UTC1369INData Raw: 47 4f 61 63 35 70 30 70 59 52 30 72 4b 5a 38 70 48 43 4d 63 4b 2b 73 74 6f 57 79 71 71 32 6c 68 37 69 6d 6a 4c 32 2f 77 34 2b 7a 67 73 43 65 67 5a 71 6e 6c 35 32 38 72 6f 69 70 78 61 2f 55 6b 39 4b 6b 70 74 53 6f 6b 39 4f 58 78 5a 53 31 71 4e 71 35 33 73 32 75 77 4c 58 65 32 74 33 56 74 2b 66 57 76 4f 6a 4a 79 4f 58 6f 30 75 6e 76 74 66 66 71 79 37 4c 2b 33 74 54 56 34 66 37 79 7a 4d 47 2b 77 75 48 33 41 41 77 4c 35 63 76 63 45 52 44 73 79 52 51 55 42 75 49 61 47 4f 4d 46 48 68 7a 6e 33 53 49 67 36 76 59 6d 4a 4f 34 52 4b 69 6a 79 4a 53 34 73 39 75 30 79 4d 41 6f 64 4e 6a 51 4f 4d 54 6f 34 45 76 6b 2b 50 42 55 54 51 6b 41 5a 4c 55 5a 45 48 55 46 4b 53 43 41 31 54 6b 77 6b 53 56 4a 51 4b 42 4a 57 56 43 73 72 57 6c 67 76 4f 6c 59 57 53 79 6f 70 51 68 78 6c
                                                                                                                                              Data Ascii: GOac5p0pYR0rKZ8pHCMcK+stoWyqq2lh7imjL2/w4+zgsCegZqnl528roipxa/Uk9KkptSok9OXxZS1qNq53s2uwLXe2t3Vt+fWvOjJyOXo0unvtffqy7L+3tTV4f7yzMG+wuH3AAwL5cvcERDsyRQUBuIaGOMFHhzn3SIg6vYmJO4RKijyJS4s9u0yMAodNjQOMTo4Evk+PBUTQkAZLUZEHUFKSCA1TkwkSVJQKBJWVCsrWlgvOlYWSyopQhxl


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              12192.168.2.44975235.190.80.14437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:34 UTC591OUTOPTIONS /report/v4?s=qB2Nyc7OucDGfbbKHZlaP9IV6liWNTfQYq0sIx7mZG9AoG1UUMpU8IpstIi%2FNed2b7qcaxM45veS0dM407bNc6Cslp8YLG7HsxbaqQX%2Bib6e%2BRnmUXNAPmRSrWSoQGoeDTg3omFYi7q7td6V9V9NJYhq5YmOpDg%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: https://basereflexfile_download.sorrowful.de
                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:34 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-max-age: 86400
                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                              date: Fri, 11 Apr 2025 21:15:34 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              13192.168.2.449758104.18.94.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:34 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:35 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:34 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 14
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              cf-chl-out: XpZ8MZNKV++rshHlHGDDoZqyEjkgGELHAanqF99dKZXjgG+pRZFEa24JlSkkKhyhPvANJt/tih3zEaX8qXY0JQ==$GyyfcViIogPiloEB21q6Ng==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80077be8bf78-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:35 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                                              Data Ascii: {"err":100280}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              14192.168.2.44975735.190.80.14437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:34 UTC566OUTPOST /report/v4?s=qB2Nyc7OucDGfbbKHZlaP9IV6liWNTfQYq0sIx7mZG9AoG1UUMpU8IpstIi%2FNed2b7qcaxM45veS0dM407bNc6Cslp8YLG7HsxbaqQX%2Bib6e%2BRnmUXNAPmRSrWSoQGoeDTg3omFYi7q7td6V9V9NJYhq5YmOpDg%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 467
                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                              Origin: https://basereflexfile_download.sorrowful.de
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:34 UTC467OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 32 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 73 65 72 65 66 6c 65 78 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 2e 73 6f 72 72 6f 77 66 75 6c 2e 64 65 2f 4f 72 38 48 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 2e 31 37 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70
                                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":625,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://basereflexfile_download.sorrowful.de/Or8Hs/","sampling_fraction":1.0,"server_ip":"104.21.6.177","status_code":404,"type":"http.error"},"typ
                                                                                                                                              2025-04-11 21:15:34 UTC214INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              vary: Origin
                                                                                                                                              date: Fri, 11 Apr 2025 21:15:34 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              15192.168.2.449762104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:36 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:36 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:36 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed800f5dda763d-JAX
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:36 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 03 08 02 00 00 00 8b 69 1f a3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRPiIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              16192.168.2.449764104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:36 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/92ed7ff86d2eb032/1744406134105/4f6f1cd917554a70c9ef1e42aea548ed9bbe7c6db32be690c04151c81222e924/1dyRgGMnZRNH7hp HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:37 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:37 GMT
                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                              Content-Length: 1
                                                                                                                                              Connection: close
                                                                                                                                              2025-04-11 21:15:37 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 54 32 38 63 32 52 64 56 53 6e 44 4a 37 78 35 43 72 71 56 49 37 5a 75 2d 66 47 32 7a 4b 2d 61 51 77 45 46 52 79 42 49 69 36 53 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gT28c2RdVSnDJ7x5CrqVI7Zu-fG2zK-aQwEFRyBIi6SQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                              2025-04-11 21:15:37 UTC1INData Raw: 4a
                                                                                                                                              Data Ascii: J


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              17192.168.2.449765104.18.94.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:37 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/92ed7ff86d2eb032/1744406134104/k1Ed22btBZwwR24 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:37 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:37 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80159d17bd60-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 03 08 02 00 00 00 8b 69 1f a3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRPiIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              18192.168.2.449766104.18.95.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:37 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 38931
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                              cf-chl: 1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p
                                                                                                                                              cf-chl-ra: 0
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/o09wi/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:37 UTC16384OUTData Raw: 55 67 61 79 77 6f 5a 4e 44 78 44 45 24 6f 64 48 63 6e 43 4c 61 48 38 6e 52 6e 4c 79 24 42 31 30 5a 73 6e 36 42 5a 64 65 5a 7a 5a 6e 55 79 48 78 6e 45 78 79 5a 79 53 31 24 64 5a 36 78 6e 63 32 6e 78 31 4c 6e 45 42 5a 52 78 54 6f 6e 6f 36 6e 49 41 4c 66 42 6e 62 53 6f 2d 6e 2b 42 6f 63 52 4b 75 2b 79 6e 77 72 64 43 43 37 61 24 6e 45 34 24 4a 6e 52 42 6f 35 6e 48 41 49 4f 44 6e 51 77 67 6e 7a 54 46 44 53 65 44 44 51 58 6e 48 2d 61 6e 6e 70 4f 79 5a 70 4e 6e 6e 38 6e 5a 37 41 6e 62 24 32 61 4b 61 4c 6e 45 44 34 6e 6f 51 6a 30 72 63 62 6e 5a 2b 54 65 4d 6f 6a 67 72 62 78 54 6e 44 6e 57 44 63 5a 6e 5a 39 41 2b 43 69 53 4f 58 49 64 6e 63 37 55 6a 55 62 31 72 6f 4d 58 58 49 47 6c 57 4b 62 4c 2b 52 4f 4b 34 2d 4d 54 44 46 50 4b 67 56 31 57 4f 53 44 46 61 52 46 54
                                                                                                                                              Data Ascii: UgaywoZNDxDE$odHcnCLaH8nRnLy$B10Zsn6BZdeZzZnUyHxnExyZyS1$dZ6xnc2nx1LnEBZRxTono6nIALfBnbSo-n+BocRKu+ynwrdCC7a$nE4$JnRBo5nHAIODnQwgnzTFDSeDDQXnH-annpOyZpNnn8nZ7Anb$2aKaLnED4noQj0rcbnZ+TeMojgrbxTnDnWDcZnZ9A+CiSOXIdnc7UjUb1roMXXIGlWKbL+ROK4-MTDFPKgV1WOSDFaRFT
                                                                                                                                              2025-04-11 21:15:37 UTC16384OUTData Raw: 42 6e 62 46 6e 6f 45 6e 30 6e 52 72 41 6e 6f 68 33 50 45 77 32 42 6b 67 6f 33 41 71 66 37 33 6f 54 48 79 42 30 49 31 45 42 53 42 6d 42 6f 58 79 30 32 34 33 4d 4a 46 5a 42 2d 33 24 38 7a 57 79 36 44 42 30 7a 4a 6a 6b 59 62 4c 77 6b 6e 38 33 7a 71 53 71 57 51 33 5a 72 41 4d 66 68 4b 31 72 34 53 6e 6c 33 51 79 78 74 57 59 33 45 61 31 74 57 56 33 72 72 41 53 6e 77 33 78 33 70 64 6e 6b 33 4e 61 6e 79 48 39 33 52 33 74 71 57 7a 33 51 33 34 35 5a 4d 33 4b 33 53 53 6f 71 33 78 70 74 68 6e 33 33 6e 6e 45 6e 6f 35 6e 4f 6e 62 2b 6e 24 79 55 79 4c 79 48 34 33 4d 62 6f 30 44 69 44 45 4f 31 6f 6e 6e 6e 52 79 45 55 34 33 6f 6a 7a 6d 65 6d 24 5a 42 62 6f 5a 58 6e 38 64 5a 67 5a 79 72 75 71 6b 49 6f 4d 49 46 68 48 6b 6e 4f 35 50 4c 78 79 6e 50 67 50 31 63 41 6a 47 61 54
                                                                                                                                              Data Ascii: BnbFnoEn0nRrAnoh3PEw2Bkgo3Aqf73oTHyB0I1EBSBmBoXy0243MJFZB-3$8zWy6DB0zJjkYbLwkn83zqSqWQ3ZrAMfhK1r4Snl3QyxtWY3Ea1tWV3rrASnw3x3pdnk3NanyH93R3tqWz3Q345ZM3K3SSoq3xpthn33nnEno5nOnb+n$yUyLyH43Mbo0DiDEO1onnnRyEU43ojzmem$ZBboZXn8dZgZyruqkIoMIFhHknO5PLxynPgP1cAjGaT
                                                                                                                                              2025-04-11 21:15:37 UTC6163OUTData Raw: 34 71 70 48 74 63 33 34 38 36 48 71 79 6d 62 46 78 59 33 70 6f 78 45 6a 48 70 63 59 37 43 56 41 6b 4c 32 66 71 69 48 6c 56 39 64 45 31 48 53 34 6f 35 41 6b 39 64 68 77 44 6b 2b 39 43 2b 36 38 38 2b 38 37 6c 69 4e 5a 32 48 77 4f 48 6b 44 72 77 30 44 5a 4d 2b 64 56 77 4c 77 72 37 7a 38 32 64 78 53 79 67 47 4f 73 75 6a 41 41 4c 73 38 44 48 79 73 6c 6b 6a 47 50 5a 72 41 6d 49 4e 6a 2d 59 61 47 5a 30 4c 71 6b 4c 32 64 5a 4c 71 30 5a 33 2d 57 56 37 4c 39 77 61 47 61 31 2d 39 44 73 75 6f 6e 63 39 32 73 24 45 5a 43 39 6c 47 56 6a 5a 70 39 6b 47 4a 4e 41 44 4c 73 47 6d 4d 77 61 78 6e 2d 33 66 58 32 39 66 48 2b 63 71 33 65 41 2d 67 73 7a 41 65 6d 64 4e 6f 5a 54 62 4b 48 61 77 32 63 65 47 48 65 53 32 67 32 53 6f 62 50 41 37 4e 79 41 4c 70 38 44 38 44 46 65 71 35 49
                                                                                                                                              Data Ascii: 4qpHtc3486HqymbFxY3poxEjHpcY7CVAkL2fqiHlV9dE1HS4o5Ak9dhwDk+9C+688+87liNZ2HwOHkDrw0DZM+dVwLwr7z82dxSygGOsujAALs8DHyslkjGPZrAmINj-YaGZ0LqkL2dZLq0Z3-WV7L9waGa1-9Dsuonc92s$EZC9lGVjZp9kGJNADLsGmMwaxn-3fX29fH+cq3eA-gszAemdNoZTbKHaw2ceGHeS2g2SobPA7NyALp8D8DFeq5I
                                                                                                                                              2025-04-11 21:15:38 UTC322INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:38 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 28192
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: y5XTcWXjabw5XKMy+lx1kpQdWDn3D/mVmhVJNpMyyzHxkVTDhqAhXvELPSfezHUQ$+glGtlosKJJaMmrCvNIiSg==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed801a08501d6a-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:38 UTC1047INData Raw: 61 47 35 6b 68 35 5a 37 69 32 71 4c 66 70 74 6f 6c 58 65 55 68 4b 47 45 6c 70 36 47 64 33 69 69 69 6e 74 76 6d 5a 6c 2f 6f 6f 4f 4e 74 49 43 4c 69 36 65 61 63 33 52 2b 6e 70 62 42 72 49 32 63 6d 4b 4b 37 73 62 2b 48 75 37 37 48 78 73 66 41 79 62 75 71 30 72 36 65 7a 4c 61 5a 73 62 4b 4f 6d 70 43 78 33 70 2f 59 31 73 50 47 78 4e 62 5a 31 74 75 32 32 74 33 4c 30 4d 72 53 77 4f 61 74 79 74 48 43 36 2b 6e 58 32 4e 6a 6e 33 64 54 32 34 64 33 6a 41 38 48 42 2b 75 58 78 2f 41 66 55 39 75 7a 4f 79 65 58 6f 2b 2b 58 79 43 51 2f 69 42 39 4c 57 48 41 76 70 38 78 6e 7a 33 65 50 30 47 66 6e 32 35 67 55 42 47 78 7a 71 48 69 51 66 41 43 63 6f 38 43 51 48 4e 41 6b 70 47 79 51 51 4f 50 6e 78 46 7a 55 59 44 67 45 46 2f 53 63 33 41 53 68 45 43 6b 68 41 41 69 4d 50 47 30 30
                                                                                                                                              Data Ascii: aG5kh5Z7i2qLfptolXeUhKGElp6Gd3iiintvmZl/ooONtICLi6eac3R+npbBrI2cmKK7sb+Hu77HxsfAybuq0r6ezLaZsbKOmpCx3p/Y1sPGxNbZ1tu22t3L0MrSwOatytHC6+nX2Njn3dT24d3jA8HB+uXx/AfU9uzOyeXo++XyCQ/iB9LWHAvp8xnz3eP0Gfn25gUBGxzqHiQfACco8CQHNAkpGyQQOPnxFzUYDgEF/Sc3AShECkhAAiMPG00
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 66 66 57 64 6e 62 48 6c 68 59 70 36 4a 62 6d 2b 4a 67 62 4f 67 72 48 4f 54 6b 34 6d 79 6e 72 47 69 6e 4a 4f 30 70 6f 36 5a 75 4a 7a 4a 79 62 6d 56 77 37 65 51 71 4b 6d 4c 6b 74 48 4c 78 5a 62 56 71 59 32 33 78 72 43 72 34 4e 79 2f 74 4d 4b 35 6e 36 50 52 33 4d 50 4c 79 73 6e 44 79 63 37 4e 78 2b 48 54 36 4f 6e 53 31 73 58 44 36 63 36 36 39 75 72 63 31 4d 33 55 30 73 37 61 39 39 38 4c 33 74 58 65 35 2b 59 47 34 42 4c 69 79 2b 44 64 44 2b 77 54 35 39 6a 62 31 50 45 62 33 75 6e 77 38 42 38 5a 48 66 51 53 47 2f 6f 6e 46 41 49 59 4d 4f 59 74 4b 67 2f 77 42 77 67 77 47 51 48 79 42 52 33 35 47 52 73 54 43 54 41 31 44 42 46 45 42 6b 59 68 43 52 34 49 49 53 56 44 49 53 34 77 54 6b 51 39 4e 43 42 5a 51 68 49 6c 44 69 5a 50 56 46 35 4d 50 54 6b 77 58 7a 70 58 61 54
                                                                                                                                              Data Ascii: ffWdnbHlhYp6Jbm+JgbOgrHOTk4mynrGinJO0po6ZuJzJybmVw7eQqKmLktHLxZbVqY23xrCr4Ny/tMK5n6PR3MPLysnDyc7Nx+HT6OnS1sXD6c669urc1M3U0s7a998L3tXe5+YG4BLiy+DdD+wT59jb1PEb3unw8B8ZHfQSG/onFAIYMOYtKg/wBwgwGQHyBR35GRsTCTA1DBFEBkYhCR4IISVDIS4wTkQ9NCBZQhIlDiZPVF5MPTkwXzpXaT
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 65 36 31 76 6f 6e 53 6b 6a 35 68 30 70 35 65 4d 68 62 6d 51 74 70 6d 35 6d 62 72 44 74 59 36 50 73 4d 53 45 6e 4a 69 59 7a 61 44 44 73 70 79 64 77 73 32 2b 72 5a 65 58 32 61 37 59 30 64 4b 72 6b 74 2f 66 79 39 43 31 34 36 4f 36 77 72 62 55 75 72 57 33 31 37 36 36 35 4d 32 39 7a 64 53 33 36 38 76 56 38 37 79 32 39 66 62 6f 30 50 4c 55 35 51 66 67 7a 2b 48 7a 44 4f 50 5a 42 51 30 4f 30 4d 73 53 45 67 2f 67 47 42 62 73 39 78 54 54 43 65 66 6d 41 4e 6b 6a 45 65 45 67 39 65 37 64 49 76 34 68 36 42 67 47 37 43 6f 6e 48 78 4d 52 45 79 49 58 41 68 4d 53 4a 43 30 31 47 69 63 75 2f 53 77 6a 51 51 30 55 42 54 4e 4a 49 78 4d 4b 4a 79 38 33 51 30 78 4b 49 55 73 55 48 67 35 58 49 53 59 54 4f 42 59 79 55 56 56 4d 4b 69 34 32 51 44 73 76 52 56 34 31 4e 69 56 61 50 54 6b
                                                                                                                                              Data Ascii: e61vonSkj5h0p5eMhbmQtpm5mbrDtY6PsMSEnJiYzaDDspydws2+rZeX2a7Y0dKrkt/fy9C146O6wrbUurW317665M29zdS368vV87y29fbo0PLU5Qfgz+HzDOPZBQ0O0MsSEg/gGBbs9xTTCefmANkjEeEg9e7dIv4h6BgG7ConHxMREyIXAhMSJC01Gicu/SwjQQ0UBTNJIxMKJy83Q0xKIUsUHg5XISYTOBYyUVVMKi42QDsvRV41NiVaPTk
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 62 57 30 6c 4c 75 35 6b 72 61 2f 76 5a 57 71 77 38 47 5a 76 73 66 46 6e 59 66 4c 79 61 43 67 7a 38 32 6b 72 38 75 4c 77 4a 2b 65 74 35 48 61 79 4a 6e 58 72 61 61 56 6e 39 32 64 75 62 7a 4f 78 38 4f 32 78 39 4b 34 37 4d 58 58 33 2b 6a 4e 32 75 53 78 33 39 62 6c 77 4d 65 34 35 76 7a 57 78 72 7a 61 34 75 6f 41 39 39 58 36 77 4d 66 46 30 74 2f 38 34 41 58 42 35 65 48 6e 42 76 41 4e 45 2f 4c 6f 46 52 44 57 44 66 73 4a 31 67 2f 74 41 76 66 62 37 67 38 53 2f 41 45 57 36 68 63 42 39 75 37 76 2f 41 41 73 39 42 55 6c 4a 67 63 50 4e 66 59 54 2b 78 6b 49 47 50 63 62 4c 66 5a 48 4f 79 67 6a 4f 43 45 45 43 42 68 48 52 6b 56 44 48 43 6c 56 4c 51 35 57 44 7a 70 4f 52 54 6b 74 50 44 51 37 47 55 52 62 50 78 30 6d 5a 54 64 4a 59 7a 73 6d 5a 69 70 5a 4a 30 67 37 62 55 55 31
                                                                                                                                              Data Ascii: bW0lLu5kra/vZWqw8GZvsfFnYfLyaCgz82kr8uLwJ+et5HayJnXraaVn92dubzOx8O2x9K47MXX3+jN2uSx39blwMe45vzWxrza4uoA99X6wMfF0t/84AXB5eHnBvANE/LoFRDWDfsJ1g/tAvfb7g8S/AEW6hcB9u7v/AAs9BUlJgcPNfYT+xkIGPcbLfZHOygjOCEECBhHRkVDHClVLQ5WDzpORTktPDQ7GURbPx0mZTdJYzsmZipZJ0g7bUU1
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 68 77 76 36 6d 33 67 49 79 2f 75 4a 36 6f 71 62 2b 70 6e 4a 58 4a 6f 4d 61 70 79 61 6e 4b 30 38 57 4d 6f 61 65 56 72 61 75 6d 33 4b 36 58 74 37 43 30 75 4d 7a 50 31 65 43 32 30 39 66 73 72 4f 6e 46 71 4f 37 48 71 75 6e 53 73 62 36 33 30 74 72 69 38 75 2b 34 74 37 58 41 2b 4d 72 58 39 4d 4f 2b 31 2b 4c 5a 34 4e 76 31 76 2b 33 39 42 51 34 46 7a 64 77 55 39 76 4c 68 43 2b 50 76 48 66 51 56 48 74 59 43 46 67 45 42 38 77 54 77 41 76 55 5a 4b 67 6e 39 35 51 49 49 47 2b 33 73 49 79 6f 51 45 43 33 31 42 50 6f 76 4a 78 6b 70 4b 68 55 39 4a 42 38 33 50 44 30 41 43 6a 51 58 42 55 6f 58 53 45 6b 6a 53 69 78 52 51 45 6b 31 4a 53 51 33 4a 53 59 6d 54 6c 34 74 4b 68 77 34 59 55 55 77 4b 44 4e 56 53 6c 68 72 57 6b 35 49 63 56 74 67 54 47 5a 6b 63 54 67 35 4c 48 64 39 65
                                                                                                                                              Data Ascii: hwv6m3gIy/uJ6oqb+pnJXJoMapyanK08WMoaeVraum3K6Xt7C0uMzP1eC209fsrOnFqO7HqunSsb630tri8u+4t7XA+MrX9MO+1+LZ4Nv1v+39BQ4FzdwU9vLhC+PvHfQVHtYCFgEB8wTwAvUZKgn95QIIG+3sIyoQEC31BPovJxkpKhU9JB83PD0ACjQXBUoXSEkjSixRQEk1JSQ3JSYmTl4tKhw4YUUwKDNVSlhrWk5IcVtgTGZkcTg5LHd9e
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 6a 64 35 57 65 73 34 4f 38 77 61 53 32 72 36 36 4e 30 71 47 66 68 70 4f 50 30 71 7a 4a 6f 74 48 45 78 74 4b 37 7a 74 69 34 35 4e 58 62 33 72 48 59 75 72 7a 47 75 4f 44 63 76 72 76 50 35 4e 48 7a 35 74 43 2f 38 63 76 70 79 2f 53 35 36 4e 48 7a 32 64 4c 51 33 2f 6e 76 77 38 66 47 34 74 57 2b 2f 41 50 4b 32 67 63 48 7a 51 50 32 2f 75 54 51 31 2f 54 7a 44 77 66 6f 2b 52 38 63 47 2f 66 63 34 2f 77 46 47 77 73 42 47 79 77 59 36 50 34 78 45 77 55 66 38 50 34 6d 4a 7a 4d 30 45 66 59 34 4e 66 63 36 4e 79 31 45 49 55 55 62 42 6a 41 68 4a 68 74 4e 49 53 78 47 52 43 41 65 51 56 4d 51 54 55 63 7a 57 6a 42 59 4c 68 30 5a 54 79 31 56 4d 68 55 68 49 46 49 35 51 31 4e 45 59 57 46 4d 51 6c 39 76 55 57 46 68 54 32 4a 43 62 6d 35 58 61 44 5a 4a 53 30 59 78 50 54 78 75 56 56
                                                                                                                                              Data Ascii: jd5Wes4O8waS2r66N0qGfhpOP0qzJotHExtK7zti45NXb3rHYurzGuODcvrvP5NHz5tC/8cvpy/S56NHz2dLQ3/nvw8fG4tW+/APK2gcHzQP2/uTQ1/TzDwfo+R8cG/fc4/wFGwsBGywY6P4xEwUf8P4mJzM0EfY4Nfc6Ny1EIUUbBjAhJhtNISxGRCAeQVMQTUczWjBYLh0ZTy1VMhUhIFI5Q1NEYWFMQl9vUWFhT2JCbm5XaDZJS0YxPTxuVV
                                                                                                                                              2025-04-11 21:15:38 UTC1369INData Raw: 70 61 61 57 78 4b 4b 64 77 4d 53 70 6e 73 53 32 6f 37 4f 32 30 61 36 32 7a 35 61 34 72 35 6a 56 72 62 47 64 32 62 6e 45 78 75 6d 2b 79 65 43 33 79 4c 32 6f 7a 73 37 68 35 4e 66 44 30 74 61 32 30 4d 75 33 74 63 6e 68 79 62 33 5a 7a 2f 50 34 32 39 4c 33 77 64 37 58 44 50 6a 71 32 77 44 38 34 64 30 45 45 65 72 69 34 52 58 75 35 77 33 79 38 2b 73 67 48 66 48 76 37 64 33 37 38 69 67 5a 41 76 67 73 4c 66 33 37 43 75 30 4c 41 44 51 58 43 67 4d 43 4f 52 63 47 4c 44 45 57 43 6a 41 74 46 42 41 30 4f 52 77 56 53 41 59 65 47 45 77 35 48 68 73 61 45 69 49 65 52 46 55 7a 4a 44 4a 56 4c 69 67 6d 55 54 51 72 55 46 45 33 4c 6d 55 37 50 54 4a 6f 57 55 4d 33 4e 6d 46 45 50 45 6f 71 53 6b 46 30 64 55 6c 45 55 6e 56 51 52 6e 77 36 56 30 71 41 51 6c 39 51 54 6b 4a 66 55 33 68
                                                                                                                                              Data Ascii: paaWxKKdwMSpnsS2o7O20a62z5a4r5jVrbGd2bnExum+yeC3yL2ozs7h5NfD0ta20Mu3tcnhyb3Zz/P429L3wd7XDPjq2wD84d0EEeri4RXu5w3y8+sgHfHv7d378igZAvgsLf37Cu0LADQXCgMCORcGLDEWCjAtFBA0ORwVSAYeGEw5HhsaEiIeRFUzJDJVLigmUTQrUFE3LmU7PTJoWUM3NmFEPEoqSkF0dUlEUnVQRnw6V0qAQl9QTkJfU3h


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              19192.168.2.449767104.18.94.414437200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:38 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/192027438:1744402607:qbTQkh8TB6_9fHQzdE3Sc54EWwDVFZ6bD7Q9ugZ7VKQ/92ed7ff86d2eb032/1SeQb5b9TMqA2zgqnq7X_.HEE65RNx5K77BvhN1Hqkc-1744406132-1.1.1.1-HUns.W9zJsAYbBlK1s6BsplyrRf5BcKoRb4q70OP5AMVyCq1Z8tQFbLDP9Nc0x9p HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:38 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:38 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 14
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              cf-chl-out: aBqkJweBq6D8q21mP/awgE5f89OdyVaamwxHgPrLqDcRjRA8l27776hdsYBBJOtYd2m1K2iobJHh5MFBDYjpIg==$zhJay/gORVbc0laoDLEvAg==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed801eeb04bf70-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:38 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                                              Data Ascii: {"err":100280}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              20192.168.2.449777104.21.52.1444439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:55 UTC668OUTGET /AIA/ HTTP/1.1
                                                                                                                                              Host: aia.uixovb.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:56 UTC814INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:56 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              Cf-Cache-Status: DYNAMIC
                                                                                                                                              Vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqoMk5XuL6hxGKx4rkQ5r8fVp7ldeLbSMqK5Mcpe%2B%2Fw%2B4Xv8zLQOA5UM3rBp%2B87rq6t2d9fuxwCCqA6h4yQaG0V7yR8FJzYBq0RSbJsx1jKT4VSGbbggu0nPzaS6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server-Timing: cfL4;desc="?proto=TCP&rtt=110145&min_rtt=110123&rtt_var=41312&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1574&delivery_rate=26297&cwnd=235&unsent_bytes=0&cid=ea7d2f3317bb7b85&ts=405&x=0"
                                                                                                                                              CF-RAY: 92ed80894a9b5bd2-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              21192.168.2.449779104.21.6.1774439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:56 UTC692OUTGET /Or8Hs/ HTTP/1.1
                                                                                                                                              Host: basereflexfile_download.sorrowful.de
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:56 UTC1018INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:56 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              X-Powered-By: PHP/8.0.30
                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Set-Cookie: PHPSESSID=bq5nvpqpcehahn38vnuhl05tjk; path=/
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yficsm7tu10Hh%2BXqnXdpDwMmJiNXvcQhLQxlknFra0XWGSCUft2rRPrbXjfwe1jGk0LIa8VPKhnfWaw4%2B8%2FDiLAQdGYw0BUi4cTlZJOVd3uCQ1WbnLp58qtDvBwiIz1JIDIE%2B56bjT6boj8NSabxW8X3B%2FBWz7c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed808fe923a658-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=120707&min_rtt=120603&rtt_var=25600&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1264&delivery_rate=33389&cwnd=252&unsent_bytes=0&cid=83b3eb9dc729d5fc&ts=369&x=0"
                                                                                                                                              2025-04-11 21:15:56 UTC351INData Raw: 31 30 36 64 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 75 6e 69 76 65 72 73 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 49 6c 20 70 6f 65 74 61 20 74 72 6f 76 61 20 69 73 70 69 72 61 7a 69 6f 6e 65 20 6e 65 6c 6c 65 20 73 74 72 61 64 65 20 69 6c 6c 75 6d 69 6e 61 74 65 20 64 69 20 52 6f 6d 61 20 64 69 20 6e 6f 74 74 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f
                                                                                                                                              Data Ascii: 106d <html lang="en"> <head> <meta charset="UTF-8"> <title>universe</title> ... <span>Il poeta trova ispirazione nelle strade illuminate di Roma di notte.</span> --> <meta name="robots" content="noindex, no
                                                                                                                                              2025-04-11 21:15:56 UTC1369INData Raw: 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 3e e5 ad a9 e5 ad 90 e4 bb ac e7 94 a8 e5 bd a9 e8 89 b2 e9 93 85 e7 ac 94 e7 94 bb e4 ba 86 e4 b8 80 e5 b9 85 e7 be 8e e4 b8 bd e7 9a 84 e9 a3 8e e6 99 af e5 9b be ef bc 8c e5 85 85 e6 bb a1 e4 ba 86 e5 88 9b e6 84 8f e3 80 82 3c 2f 70 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 45 6c 20 6a 61 72 64 69 6e 65 72 6f 20 63 75 69 64 61 20 73 75 73 20 72
                                                                                                                                              Data Ascii: <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p></p> --> <style> * /* El jardinero cuida sus r
                                                                                                                                              2025-04-11 21:15:56 UTC1369INData Raw: 61 6c 74 20 65 69 6e 20 66 61 72 62 65 6e 66 72 6f 68 65 73 20 42 69 6c 64 20 6d 69 74 20 76 69 65 6c 65 6e 20 6b 72 65 61 74 69 76 65 6e 20 44 65 74 61 69 6c 73 2e 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 65 6c 69 78 69 72 20 7b 0d 0a
                                                                                                                                              Data Ascii: alt ein farbenfrohes Bild mit vielen kreativen Details. */ font-size: 1rem; margin-bottom: 30px; letter-spacing: 1px; } @media (max-width: 768px) { .elixir {
                                                                                                                                              2025-04-11 21:15:56 UTC1124INData Raw: 20 20 20 3c 21 2d 2d 20 54 68 65 20 65 6e 67 69 6e 65 65 72 20 64 65 73 69 67 6e 73 20 61 6e 20 69 6e 6e 6f 76 61 74 69 76 65 20 62 72 69 64 67 65 20 74 68 61 74 20 72 65 73 69 73 74 73 20 65 78 74 72 65 6d 65 20 77 65 61 74 68 65 72 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 30 78 34 41 41 41 41 41 41 42 44 36 67 33 65 64 42 6d 32 66 66 31 36 2d 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 63 68 61 72 69 73 6d 61 74 69 63 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 3c 21 2d 2d 20 49 6c 20 70 69 74 74 6f 72 65 20 6f 73 73 65 72 76 61 20 61 74 74 65 6e 74 61 6d 65 6e
                                                                                                                                              Data Ascii: ... The engineer designs an innovative bridge that resists extreme weather. --> <span class="cf-turnstile" data-sitekey="0x4AAAAAABD6g3edBm2ff16-" data-callback="charismatic"> </span>... Il pittore osserva attentamen
                                                                                                                                              2025-04-11 21:15:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              22192.168.2.44978535.190.80.14439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:57 UTC533OUTOPTIONS /report/v4?s=vqoMk5XuL6hxGKx4rkQ5r8fVp7ldeLbSMqK5Mcpe%2B%2Fw%2B4Xv8zLQOA5UM3rBp%2B87rq6t2d9fuxwCCqA6h4yQaG0V7yR8FJzYBq0RSbJsx1jKT4VSGbbggu0nPzaS6 HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: https://aia.uixovb.com
                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:57 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-max-age: 86400
                                                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                              date: Fri, 11 Apr 2025 21:15:56 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              23192.168.2.449786104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:57 UTC861OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://basereflexfile_download.sorrowful.de/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:57 UTC1297INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:57 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 28087
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                              content-security-policy: default-src 'none'; script-src 'nonce-V6CIJ6TDZ2DSZDg3' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              2025-04-11 21:15:57 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                                                              Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                                                              2025-04-11 21:15:57 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 56 36 43 49 4a 36 54 44 5a 32 44 53 5a 44 67 33 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-V6CIJ6TDZ2DSZDg3&#x27; &#x27;unsafe-
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                                                                                              Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                                                                                                                              Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                                                                                              Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                                                                                                                              Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                                                                                                                              Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                                                                                                                              Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                                                                                                                              Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                                                                                                                              2025-04-11 21:15:57 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                                                                                                                              Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              24192.168.2.44978735.190.80.14439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:57 UTC508OUTPOST /report/v4?s=vqoMk5XuL6hxGKx4rkQ5r8fVp7ldeLbSMqK5Mcpe%2B%2Fw%2B4Xv8zLQOA5UM3rBp%2B87rq6t2d9fuxwCCqA6h4yQaG0V7yR8FJzYBq0RSbJsx1jKT4VSGbbggu0nPzaS6 HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 389
                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                              Origin: https://aia.uixovb.com
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:57 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 32 2e 31 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 61 2e 75 69 78 6f 76 62 2e 63 6f 6d 2f
                                                                                                                                              Data Ascii: [{"age":9,"body":{"elapsed_time":1670,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.52.144","status_code":404,"type":"http.error"},"type":"network-error","url":"https://aia.uixovb.com/
                                                                                                                                              2025-04-11 21:15:57 UTC214INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              vary: Origin
                                                                                                                                              date: Fri, 11 Apr 2025 21:15:57 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              25192.168.2.449788104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:58 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92ed809518846748&lang=auto HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:58 UTC331INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:58 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 112087
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed8098ff82b08e-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:58 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f
                                                                                                                                              Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23bro
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 22 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 25 32 30 67 75 69 64 65 6c 69 6e 65 73 22 2c 22 74 75 72 6e
                                                                                                                                              Data Ascii: as%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","feedback_report_guideline":"Troubleshooting%20guidelines","turn
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 58 2c 66 33 2c 66 34 2c 66 75 2c 66 78 2c 66 41 2c 66 43 2c 66 44 2c 66 45 2c 66 53 2c 67 34 2c 67 61 2c 67 62 2c
                                                                                                                                              Data Ascii: le_feedback_description":"Send%20Feedback"},"polyfills":{"feedback_report_guideline":false,"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eX,f3,f4,fu,fx,fA,fC,fD,fE,fS,g4,ga,gb,
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 3d 3d 68 7d 2c 27 6c 78 74 4b 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 70 45 50 67 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 51 63 77 4d 6d 27 3a 68 55 28 31 33 32 35 29 2c 27 5a 76 65 6b 69 27 3a 68 55 28 37 30 34 29 2c 27 53 69 6f 6c 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 42 62 69 4f 4d 27 3a 68 55 28 37 33 34 29 2c 27 45 55 4c 63 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6b 52 75 42 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4c 70 75 70 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                                                              Data Ascii: ==h},'lxtKN':function(h,i){return h<i},'pEPgg':function(h,i){return i!==h},'QcwMm':hU(1325),'Zveki':hU(704),'Siolo':function(h,i){return h>i},'BbiOM':hU(734),'EULcl':function(h,i){return h-i},'kRuBp':function(h,i){return h(i)},'Lpupt':function(h,i){return
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 69 6f 6e 28 69 2c 68 57 29 7b 72 65 74 75 72 6e 20 68 57 3d 68 56 2c 68 57 28 31 30 34 36 29 5b 68 57 28 35 38 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 59 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 54 2c 55 2c 56 2c 57 2c 58 2c 59 2c 5a 2c 61 30 2c 61 31 2c 4c 2c 4d 2c 52 2c 53 2c 4e 29 7b 69 66 28 68 59 3d 68 55 2c 73 3d 7b 27 4d 78 58 78 52 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 6f 6e 58 45 55 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 6f 54 58 6c 50 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 58 29 7b 72 65 74 75 72 6e 20 68 58 3d 62 2c 64 5b 68 58 28 31 33 37 37 29 5d 28 4f 2c
                                                                                                                                              Data Ascii: ion(i,hW){return hW=hV,hW(1046)[hW(580)](i)})},'g':function(i,j,o,hY,s,x,B,C,D,E,F,G,H,I,J,K,T,U,V,W,X,Y,Z,a0,a1,L,M,R,S,N){if(hY=hU,s={'MxXxR':function(O,P){return O-P},'onXEU':function(O,P){return O^P},'oTXlP':function(O,P,hX){return hX=b,d[hX(1377)](O,
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 33 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 59 28 31 33 34 32 29 5d 28 49 2c 31 29 7c 4e 26 31 2c 64 5b 68 59 28 37 30 35 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 59 28 31 34 30 30 29 5d 28 64 5b 68 59 28 33 32 35 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 59 28 37 32 30 29 5d 28 49 3c 3c 31 2e 36 35 2c 4e 29 2c 64 5b 68 59 28 31 31 30 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 59 28 31 34 30 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 59 28 36 35 33 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 49 3c 3c 31 7c 64 5b
                                                                                                                                              Data Ascii: 3)](0),x=0;8>x;I=d[hY(1342)](I,1)|N&1,d[hY(705)](J,j-1)?(J=0,H[hY(1400)](d[hY(325)](o,I)),I=0):J++,N>>=1,x++);}}else{for(N=1,x=0;x<G;I=d[hY(720)](I<<1.65,N),d[hY(1100)](J,j-1)?(J=0,H[hY(1400)](o(I)),I=0):J++,N=0,x++);for(N=D[hY(653)](0),x=0;16>x;I=I<<1|d[
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 30 3b 78 3c 47 3b 49 3d 64 5b 68 59 28 31 31 38 37 29 5d 28 64 5b 68 59 28 31 33 34 32 29 5d 28 49 2c 31 29 2c 31 2e 34 36 26 4e 29 2c 4a 3d 3d 64 5b 68 59 28 31 33 36 33 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 59 28 31 34 30 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 68 59 28 37 30 35 29 5d 28 4a 2c 6a 2d 31 29 29 7b 48 5b 68 59 28 31 34 30 30 29 5d 28 64 5b 68 59 28 33 32 35 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 68 59 28 36 33 37 29 5d 28 27 27 29 7d 65 6c 73 65 20 55 3d 4d 28 4e 5b 68 59 28 31 34 36 30 29 5d 2c 4f 5b 68 59 28 35 34 30 29 5d 29 2c 50 5b 68 59 28 31 34 36 30 29 5d 69 6e
                                                                                                                                              Data Ascii: 0;x<G;I=d[hY(1187)](d[hY(1342)](I,1),1.46&N),J==d[hY(1363)](j,1)?(J=0,H[hY(1400)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[hY(705)](J,j-1)){H[hY(1400)](d[hY(325)](o,I));break}else J++;return H[hY(637)]('')}else U=M(N[hY(1460)],O[hY(540)]),P[hY(1460)]in
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 6a 2c 47 3d 64 5b 69 32 28 31 32 36 32 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 32 28 36 30 34 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 32 28 36 34 34 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 69 32 28 31 30 34 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 32 28 37 35 38 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 32 28 36 30 34 29 5d 28 32 2c 31 36
                                                                                                                                              Data Ascii: j,G=d[i2(1262)](o,I++));continue;case'4':H>>=1;continue}break}switch(J){case 0:for(J=0,K=Math[i2(604)](2,8),F=1;d[i2(644)](F,K);N=H&G,H>>=1,d[i2(1044)](0,H)&&(H=j,G=o(I++)),J|=(d[i2(758)](0,N)?1:0)*F,F<<=1);O=e(J);break;case 1:for(J=0,K=Math[i2(604)](2,16
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 5b 69 34 28 31 33 33 37 29 5d 5b 69 34 28 36 31 32 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 69 34 28 37 39 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 34 28 31 33 33 37 29 5d 5b 69 34 28 33 30 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 34 28 31 33 33 37 29 5d 5b 69 34 28 31 35 34 31 29 5d 2c 27 63 6f 64 65 27 3a 69 34 28 33 32 38 29 2c 27 72 63 56 27 3a 65 4d 5b 69 34 28 31 33 33 37 29 5d 5b 69 34 28 31 33 38 35 29 5d 7d 2c 27 2a 27 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 35 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 35 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 2c 45 29 7b 6b 3d 28 69 35 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 69 35 28 31 30 38 31 29 5d 3d 69 35 28 31 34 38 34 29 2c 6a 5b 69 35
                                                                                                                                              Data Ascii: [i4(1337)][i4(612)],'event':e[i4(795)],'cfChlOut':eM[i4(1337)][i4(302)],'cfChlOutS':eM[i4(1337)][i4(1541)],'code':i4(328),'rcV':eM[i4(1337)][i4(1385)]},'*')},g)},eM[gL(1548)]=function(g,h,i,i5,j,k,l,m,n,o,s,v,x,B,E){k=(i5=gL,j={},j[i5(1081)]=i5(1484),j[i5
                                                                                                                                              2025-04-11 21:15:58 UTC1369INData Raw: 33 32 38 29 2c 45 5b 69 35 28 35 31 39 29 5d 3d 78 5b 69 35 28 31 33 33 37 29 5d 5b 69 35 28 31 33 38 35 29 5d 2c 6e 5b 69 35 28 37 31 39 29 5d 5b 69 35 28 32 37 30 29 5d 28 45 2c 27 2a 27 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65 4d 5b 67 4c 28 37 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 36 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 69 66 28 69 36 3d 67 4c 2c 66 3d 7b 7d 2c 66 5b 69 36 28 34 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 66 5b 69 36 28 31 31 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 69 36 28 37 35 33 29 5d 3d 69 36 28 31 31 37 37 29 2c 67 3d 66 2c 67 5b 69 36 28
                                                                                                                                              Data Ascii: 328),E[i5(519)]=x[i5(1337)][i5(1385)],n[i5(719)][i5(270)](E,'*')}catch(E){}},eM[gL(760)]=function(e,i6,f,g,h,i,j,k,l,m,n,o){if(i6=gL,f={},f[i6(434)]=function(s,v){return s instanceof v},f[i6(1190)]=function(s,v){return s===v},f[i6(753)]=i6(1177),g=f,g[i6(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              26192.168.2.449789104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:15:59 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 3626
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                              cf-chl: uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK
                                                                                                                                              cf-chl-ra: 0
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:15:59 UTC3626OUTData Raw: 50 4d 4e 44 67 44 71 44 76 44 32 44 77 49 63 39 49 63 37 44 49 69 77 6b 64 66 49 67 63 64 63 70 43 69 24 79 68 63 35 78 49 63 6b 68 49 38 55 33 63 77 34 6d 63 67 2d 43 68 55 72 63 50 69 55 47 55 6e 63 67 6b 55 67 74 64 63 4c 55 46 56 32 58 4c 55 55 63 78 43 34 36 4b 77 63 24 42 73 63 56 37 67 4e 45 47 62 63 77 4c 76 63 51 48 4b 32 51 63 24 34 78 4b 36 36 63 36 4e 53 63 4e 44 49 47 52 63 50 41 66 55 76 49 44 49 79 49 63 44 67 74 38 6e 42 45 49 24 63 77 76 30 63 63 70 2b 63 77 48 49 79 45 49 63 56 37 48 43 39 63 62 68 62 4d 74 6e 63 55 67 30 41 2d 73 63 78 4e 62 58 77 57 53 37 67 77 34 36 41 63 69 75 51 6b 63 48 44 63 36 4b 67 2d 2d 65 67 34 45 4f 41 68 63 61 54 72 68 35 77 4e 63 47 41 37 33 63 4e 4d 4d 39 55 69 47 2b 55 58 4f 6a 44 63 48 6b 50 24 75 32 68
                                                                                                                                              Data Ascii: PMNDgDqDvD2DwIc9Ic7DIiwkdfIgcdcpCi$yhc5xIckhI8U3cw4mcg-ChUrcPiUGUncgkUgtdcLUFV2XLUUcxC46Kwc$BscV7gNEGbcwLvcQHK2Qc$4xK66c6NScNDIGRcPAfUvIDIyIcDgt8nBEI$cwv0ccp+cwHIyEIcV7HC9cbhbMtncUg0A-scxNbXwWS7gw46AciuQkcHDc6Kg--eg4EOAhcaTrh5wNcGA73cNMM9UiG+UXOjDcHkP$u2h
                                                                                                                                              2025-04-11 21:15:59 UTC1115INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:15:59 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 241852
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: 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$zwW5Kke8Z68c48ZPXgf05g==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80a18faf8bb9-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:15:59 UTC254INData Raw: 75 4a 4f 73 75 6f 62 48 6c 4c 57 61 6c 4d 43 6c 6a 63 36 38 6f 73 4f 6c 7a 4d 62 4c 76 37 4b 74 71 71 4f 30 30 73 71 75 77 64 33 61 77 39 33 4f 73 72 62 63 79 4c 54 59 74 4d 43 35 79 63 6a 61 7a 75 75 2b 78 4f 32 74 36 73 4f 36 30 66 62 64 76 62 6a 4b 32 63 44 79 37 38 54 34 35 37 72 37 2b 2f 50 6d 34 67 4d 48 33 76 33 69 36 67 38 4c 41 74 45 42 38 78 44 38 44 2f 55 49 38 41 37 66 38 66 33 38 46 50 45 59 43 52 62 36 4b 75 55 63 48 53 67 65 4c 76 76 38 2f 41 6b 41 41 51 45 62 43 42 51 56 47 67 38 5a 2b 52 6f 4d 48 54 45 56 4e 44 41 62 48 30 41 38 47 51 55 68 4b 6b 68 52 51 78 4a 52 53 53 78 58 4d 53 52 57 50 45 67 55 51 46 4a 55 51 31 38 6b 49 31 63 6a 5a 44 68 59 4a 69 6c 71 59 79 78 46 51 6d 4a 44 62 48 56 4f 5a 6d 4a 77 4d 57 6c 53 4e 6b 68 75 67 48
                                                                                                                                              Data Ascii: uJOsuobHlLWalMCljc68osOlzMbLv7KtqqO00squwd3aw93OsrbcyLTYtMC5ycjazuu+xO2t6sO60fbdvbjK2cDy78T457r7+/Pm4gMH3v3i6g8LAtEB8xD8D/UI8A7f8f38FPEYCRb6KuUcHSgeLvv8/AkAAQEbCBQVGg8Z+RoMHTEVNDAbH0A8GQUhKkhRQxJRSSxXMSRWPEgUQFJUQ18kI1cjZDhYJilqYyxFQmJDbHVOZmJwMWlSNkhugH
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 70 4e 56 56 77 38 50 6b 46 37 69 48 52 7a 61 45 5a 35 61 34 4e 39 5a 59 4e 7a 62 31 2b 58 6b 59 32 4c 66 49 6c 39 62 34 64 66 58 70 46 78 6c 59 5a 33 6f 58 68 6c 6d 57 4e 6c 61 49 71 74 6f 59 71 79 6a 71 56 76 6c 4c 4b 79 6c 33 57 32 6b 4b 6c 35 65 4a 4a 7a 66 62 32 58 74 63 58 47 79 62 47 45 69 4b 65 34 72 71 71 75 6e 71 71 77 6f 4e 4f 77 77 61 61 69 79 64 44 51 6d 72 7a 53 6d 39 50 4b 6d 65 48 57 33 35 6d 65 31 4f 72 47 79 2b 37 62 36 74 33 47 77 38 66 47 36 75 4c 77 78 62 53 73 31 64 65 31 7a 64 62 78 2b 73 33 43 41 4d 58 46 2b 2f 72 55 42 39 50 4c 79 4f 66 58 38 65 50 6b 41 73 2f 65 45 41 50 71 41 2f 44 36 31 77 6a 62 31 77 76 2b 2b 2f 6b 6d 48 4e 6a 38 38 2b 6a 68 41 68 34 69 4b 2b 34 68 2f 75 6f 6f 42 69 6f 76 4b 53 38 32 4c 54 4c 34 47 43 41 72 4f
                                                                                                                                              Data Ascii: pNVVw8PkF7iHRzaEZ5a4N9ZYNzb1+XkY2LfIl9b4dfXpFxlYZ3oXhlmWNlaIqtoYqyjqVvlLKyl3W2kKl5eJJzfb2XtcXGybGEiKe4rqqunqqwoNOwwaaiydDQmrzSm9PKmeHW35me1OrGy+7b6t3Gw8fG6uLwxbSs1de1zdbx+s3CAMXF+/rUB9PLyOfX8ePkAs/eEAPqA/D61wjb1wv++/kmHNj88+jhAh4iK+4h/uooBiovKS82LTL4GCArO
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 66 52 34 64 4c 51 6e 39 59 54 5a 42 49 69 59 31 53 62 46 47 4e 69 6d 4e 75 65 31 68 55 6c 34 2b 63 6b 6c 79 66 59 6f 47 5a 58 71 4e 78 68 36 56 72 5a 49 32 72 72 61 47 72 66 62 53 55 70 58 2b 6f 68 4c 4b 44 65 6e 53 4c 66 4c 4b 78 6a 36 46 38 6f 36 57 62 75 5a 4c 45 76 63 66 44 6e 5a 65 4f 69 35 47 68 6f 4d 47 53 72 74 69 68 31 35 58 50 7a 70 71 38 74 64 79 59 7a 4e 4b 36 33 63 43 36 70 73 48 43 35 62 76 50 72 38 44 6d 35 2b 7a 30 30 39 62 55 32 4b 76 43 78 72 4c 56 79 74 44 59 37 4e 48 76 38 74 33 67 31 75 62 45 44 4f 76 30 77 77 62 48 35 51 4d 4c 46 51 2f 50 35 42 45 4b 79 77 59 51 44 67 34 56 47 50 34 43 32 79 49 57 31 77 58 34 32 68 4c 6f 35 41 6b 59 4b 77 66 37 4d 53 45 4f 2f 44 4d 6b 4e 79 51 4e 4b 67 37 36 4e 7a 63 54 44 6a 30 7a 45 50 77 31 48 69
                                                                                                                                              Data Ascii: fR4dLQn9YTZBIiY1SbFGNimNue1hUl4+cklyfYoGZXqNxh6VrZI2rraGrfbSUpX+ohLKDenSLfLKxj6F8o6WbuZLEvcfDnZeOi5GhoMGSrtih15XPzpq8tdyYzNK63cC6psHC5bvPr8Dm5+z009bU2KvCxrLVytDY7NHv8t3g1ubEDOv0wwbH5QMLFQ/P5BEKywYQDg4VGP4C2yIW1wX42hLo5AkYKwf7MSEO/DMkNyQNKg76NzcTDj0zEPw1Hi
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 52 59 35 2b 52 46 74 71 54 47 78 69 6d 48 64 69 64 32 69 4b 66 70 78 67 6e 70 4b 67 58 33 43 51 59 4a 79 48 65 4a 52 34 66 34 32 6a 66 4b 39 6b 6c 4b 46 30 69 34 6d 74 72 49 36 53 6b 48 75 65 66 4b 71 63 6c 6e 70 2f 72 72 76 44 75 63 6d 38 78 63 53 61 76 59 32 68 72 36 58 46 72 36 2b 75 69 61 76 53 78 36 2b 33 73 71 7a 41 34 4b 43 64 74 63 44 41 73 4c 72 49 36 4e 79 6b 77 4d 4c 47 78 38 76 42 73 4d 6e 6c 31 62 44 4b 36 73 58 36 75 64 44 56 32 4d 6d 2f 2b 37 33 50 37 76 4f 2b 38 39 4c 4a 39 77 59 48 44 2b 48 48 44 66 34 49 46 65 6f 42 39 67 77 4a 37 4e 51 4a 42 75 76 55 36 69 49 56 46 78 33 57 38 41 67 6b 2f 52 38 61 4c 65 7a 71 4b 6a 44 77 36 77 6f 6c 46 51 63 53 46 67 6f 71 4b 41 72 79 4a 69 73 70 49 50 6b 2f 4d 76 31 46 52 55 55 59 43 6b 63 31 51 30 46
                                                                                                                                              Data Ascii: RY5+RFtqTGximHdid2iKfpxgnpKgX3CQYJyHeJR4f42jfK9klKF0i4mtrI6SkHuefKqclnp/rrvDucm8xcSavY2hr6XFr6+uiavSx6+3sqzA4KCdtcDAsLrI6NykwMLGx8vBsMnl1bDK6sX6udDV2Mm/+73P7vO+89LJ9wYHD+HHDf4IFeoB9gwJ7NQJBuvU6iIVFx3W8Agk/R8aLezqKjDw6wolFQcSFgoqKAryJispIPk/Mv1FRUUYCkc1Q0F
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 56 35 32 61 6d 52 77 5a 58 42 77 69 33 71 58 65 47 74 37 63 4a 4e 63 59 58 68 7a 65 5a 31 39 69 35 6d 65 66 36 75 4d 6d 32 32 77 72 62 65 32 6b 49 75 72 69 48 65 36 75 4b 79 32 66 37 32 45 6f 4d 58 44 6e 35 47 43 6e 35 65 69 74 73 48 4b 73 4d 53 4e 71 71 6e 4e 70 4c 54 46 72 72 48 63 72 4a 66 4d 6e 74 36 7a 72 2b 44 69 30 4e 57 34 34 72 71 2f 70 36 62 75 36 65 48 74 34 39 44 76 36 38 62 59 78 62 66 47 30 4c 6a 47 37 73 37 38 75 75 37 34 76 39 2f 6a 2b 2f 48 6e 31 77 72 47 2b 4d 54 74 2b 41 2f 38 36 65 48 70 31 75 33 6c 35 75 62 77 36 76 6e 65 44 66 6b 4f 31 4f 76 75 2f 52 62 6b 48 65 59 65 49 52 55 45 42 75 2f 34 4b 67 41 52 44 43 4d 33 49 6a 59 33 4c 50 4d 77 4b 67 34 76 44 54 52 44 4e 6a 52 45 49 68 73 6f 48 7a 4e 41 47 68 64 49 50 79 31 43 51 79 77 6b
                                                                                                                                              Data Ascii: V52amRwZXBwi3qXeGt7cJNcYXhzeZ19i5mef6uMm22wrbe2kIuriHe6uKy2f72EoMXDn5GCn5eitsHKsMSNqqnNpLTFrrHcrJfMnt6zr+Di0NW44rq/p6bu6eHt49Dv68bYxbfG0LjG7s78uu74v9/j+/Hn1wrG+MTt+A/86eHp1u3l5ubw6vneDfkO1Ovu/RbkHeYeIRUEBu/4KgARDCM3IjY3LPMwKg4vDTRDNjREIhsoHzNAGhdIPy1CQywk
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 56 32 62 49 2b 59 66 46 31 67 6b 49 4b 66 65 70 79 67 66 32 52 73 69 6d 65 4e 6d 59 70 38 67 72 4a 79 71 62 65 67 6b 59 2b 4f 66 48 6d 61 76 35 74 2b 6c 58 37 44 6c 5a 43 37 6d 4d 44 4c 74 4d 47 6d 7a 37 2f 46 70 6f 6e 48 79 71 71 50 77 73 32 76 72 4e 4b 38 74 4a 75 57 7a 35 50 56 7a 74 50 6a 72 35 32 65 73 64 57 30 77 2b 66 41 75 65 32 77 77 73 50 4c 38 76 53 70 73 72 48 56 36 2b 6a 65 2b 38 7a 55 39 74 54 4d 33 66 59 42 38 66 33 43 36 64 58 57 31 2b 67 51 33 64 45 4f 2f 42 62 65 42 2f 48 74 79 78 6a 36 48 76 72 6e 2b 42 49 66 49 42 6e 39 4a 42 30 4a 43 76 51 55 2b 2f 59 64 41 4f 55 62 35 77 72 39 4d 77 59 6f 4f 52 62 35 47 7a 77 72 46 53 6f 67 2f 54 55 4c 49 44 73 43 52 52 63 62 41 30 6f 4d 43 30 63 37 50 43 6b 38 51 69 78 53 48 6c 52 58 51 54 51 6d 47
                                                                                                                                              Data Ascii: V2bI+YfF1gkIKfepygf2RsimeNmYp8grJyqbegkY+OfHmav5t+lX7DlZC7mMDLtMGmz7/FponHyqqPws2vrNK8tJuWz5PVztPjr52esdW0w+fAue2wwsPL8vSpsrHV6+je+8zU9tTM3fYB8f3C6dXW1+gQ3dEO/BbeB/Htyxj6Hvrn+BIfIBn9JB0JCvQU+/YdAOUb5wr9MwYoORb5GzwrFSog/TULIDsCRRcbA0oMC0c7PCk8QixSHlRXQTQmG
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 32 68 4a 74 30 70 5a 75 6c 6b 6f 46 6a 64 71 2b 4a 66 49 57 4d 73 58 79 47 67 48 4a 71 6c 4b 6d 50 66 49 32 4d 69 5a 4b 2b 6c 38 4e 2f 75 36 4e 2b 68 4d 4c 44 69 61 50 42 74 34 6a 4e 69 35 4b 37 71 34 32 55 78 72 61 78 73 72 4b 6b 7a 70 44 55 76 74 44 69 79 36 54 63 78 61 44 54 73 73 6a 72 36 2b 4f 72 77 73 54 74 36 73 62 30 72 2b 4f 7a 79 39 72 69 30 74 61 34 74 4e 55 43 79 62 6a 72 33 72 7a 47 33 37 2f 34 32 75 45 4f 31 74 2f 69 44 73 6e 6d 42 41 76 79 35 75 72 59 44 2b 6a 34 44 2b 62 70 39 75 72 54 48 68 77 61 46 42 48 6c 4a 76 48 37 38 77 55 4a 37 50 67 75 36 50 6f 55 4d 2b 77 73 4d 67 73 74 39 41 73 55 4f 7a 7a 31 50 68 55 2f 2b 54 4d 61 44 2f 6b 33 53 42 67 31 47 55 6f 35 4b 79 78 50 4a 31 4d 54 50 6c 5a 59 55 6c 41 53 4e 42 77 38 4c 69 70 54 53 68
                                                                                                                                              Data Ascii: 2hJt0pZulkoFjdq+JfIWMsXyGgHJqlKmPfI2MiZK+l8N/u6N+hMLDiaPBt4jNi5K7q42UxraxsrKkzpDUvtDiy6TcxaDTssjr6+OrwsTt6sb0r+Ozy9ri0ta4tNUCybjr3rzG37/42uEO1t/iDsnmBAvy5urYD+j4D+bp9urTHhwaFBHlJvH78wUJ7Pgu6PoUM+wsMgst9AsUOzz1PhU/+TMaD/k3SBg1GUo5KyxPJ1MTPlZYUlASNBw8LipTSh
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 70 4a 57 6a 6c 59 78 35 65 6f 69 76 71 71 71 54 68 4b 4f 48 6c 34 53 6e 64 37 52 32 72 62 58 41 67 4c 61 59 66 62 53 31 70 36 4f 56 71 61 69 4b 71 72 2b 78 30 4b 65 70 6b 39 61 69 31 38 48 43 70 64 75 33 74 71 37 53 32 64 58 4d 35 4e 4b 31 73 4f 53 39 74 36 4b 32 6f 73 69 72 35 39 75 75 37 4e 76 6c 74 62 37 50 2b 62 6e 44 30 4f 37 4f 7a 39 58 79 39 76 7a 58 2f 4c 63 49 34 74 33 6f 43 65 44 39 32 75 58 67 37 66 77 44 41 41 50 74 42 65 66 6d 31 42 72 37 42 76 54 30 49 51 77 62 2b 43 58 36 45 2f 6e 66 2f 67 45 48 49 67 66 71 36 79 6b 53 4b 67 33 6c 44 67 59 4f 39 77 38 30 37 42 45 30 50 52 51 57 41 53 45 50 52 43 34 76 45 6b 67 31 49 41 68 46 43 30 49 4d 54 67 34 50 55 46 41 6b 4d 43 51 31 4e 6c 49 32 55 53 6c 63 48 52 6c 4c 50 43 42 6b 55 56 70 6a 59 6d 4a
                                                                                                                                              Data Ascii: pJWjlYx5eoivqqqThKOHl4Snd7R2rbXAgLaYfbS1p6OVqaiKqr+x0Kepk9ai18HCpdu3tq7S2dXM5NK1sOS9t6K2osir59uu7Nvltb7P+bnD0O7Oz9Xy9vzX/LcI4t3oCeD92uXg7fwDAAPtBefm1Br7BvT0IQwb+CX6E/nf/gEHIgfq6ykSKg3lDgYO9w807BE0PRQWASEPRC4vEkg1IAhFC0IMTg4PUFAkMCQ1NlI2USlcHRlLPCBkUVpjYmJ
                                                                                                                                              2025-04-11 21:15:59 UTC1369INData Raw: 58 31 73 68 35 4b 78 6a 61 6d 54 63 48 6c 35 74 59 32 66 6a 6e 4b 54 65 36 4f 75 68 5a 65 5a 77 59 62 49 68 36 47 6d 6f 4b 6a 44 73 4a 33 4d 68 72 54 44 6b 5a 58 56 73 37 72 4b 73 74 7a 58 75 4d 47 5a 76 64 4c 58 73 4e 43 68 33 64 76 49 75 36 50 58 76 76 44 6c 37 62 4c 7a 31 65 47 7a 78 38 47 32 7a 76 33 39 31 73 76 50 79 37 72 39 2f 76 50 76 30 39 72 47 2b 39 6a 5a 36 50 7a 42 43 75 76 49 34 41 62 79 7a 78 41 4b 42 64 4d 50 2b 67 59 49 41 51 73 4c 36 79 50 7a 35 66 66 79 47 2f 33 71 2f 75 50 37 49 4f 77 74 45 65 6b 53 4a 75 34 52 4f 51 34 6f 42 50 73 35 48 42 41 74 41 43 7a 35 4e 54 34 54 50 41 42 46 42 77 6c 45 4b 44 67 71 47 79 73 4d 48 53 5a 41 51 68 64 5a 53 31 46 4f 4c 68 52 56 54 44 56 54 51 7a 34 32 48 6b 35 68 56 6a 68 5a 57 7a 74 70 4a 31 6c 66
                                                                                                                                              Data Ascii: X1sh5KxjamTcHl5tY2fjnKTe6OuhZeZwYbIh6GmoKjDsJ3MhrTDkZXVs7rKstzXuMGZvdLXsNCh3dvIu6PXvvDl7bLz1eGzx8G2zv391svPy7r9/vPv09rG+9jZ6PzBCuvI4AbyzxAKBdMP+gYIAQsL6yPz5ffyG/3q/uP7IOwtEekSJu4ROQ4oBPs5HBAtACz5NT4TPABFBwlEKDgqGysMHSZAQhdZS1FOLhRVTDVTQz42Hk5hVjhZWztpJ1lf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              27192.168.2.449790104.18.95.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:00 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:00 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:00 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 14
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              cf-chl-out: 6tV58+9Vl0/a3kst6eFkq5dMBiWcNNaNxbk0BH2S4G9A4ooYge2GqlbkV4gM22NXd1kEi12spI1B+X8behyBIw==$W9X7HufCMYWf6DTppx2txg==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80a86883c25a-JAX
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:16:00 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                                              Data Ascii: {"err":100280}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              28192.168.2.449791104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:01 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/92ed809518846748/1744406159730/407ba96b97b8137c1707cef37bdbe47bd733f32d6f4e291eabcc2350cb69d761/jiK6D36lAFJfGjm HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:02 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:01 GMT
                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                              Content-Length: 1
                                                                                                                                              Connection: close
                                                                                                                                              2025-04-11 21:16:02 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 48 75 70 61 35 65 34 45 33 77 58 42 38 37 7a 65 39 76 6b 65 39 63 7a 38 79 31 76 54 69 6b 65 71 38 77 6a 55 4d 74 70 31 32 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQHupa5e4E3wXB87ze9vke9cz8y1vTikeq8wjUMtp12EAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                              2025-04-11 21:16:02 UTC1INData Raw: 4a
                                                                                                                                              Data Ascii: J


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              29192.168.2.449792104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:03 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUj HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:03 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:03 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80b88c35bd3c-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:16:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 02 00 00 00 72 10 9a 17 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRrIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              30192.168.2.449793104.18.95.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:03 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/92ed809518846748/1744406159733/yvISRdfLnJoUcUj HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:03 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:03 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80bbda9bbd4d-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:16:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 1f 08 02 00 00 00 72 10 9a 17 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRrIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              31192.168.2.449794104.18.94.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:04 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 38568
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                              cf-chl: uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK
                                                                                                                                              cf-chl-ra: 0
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hph19/0x4AAAAAABD6g3edBm2ff16-/auto/fbE/new/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:04 UTC16384OUTData Raw: 50 4d 4e 44 41 49 55 47 4c 78 4c 56 6b 49 42 77 67 63 48 36 4e 77 36 63 6e 63 67 44 78 68 24 47 55 32 63 35 68 77 78 55 46 63 2b 44 77 47 55 45 63 35 69 24 42 70 42 48 36 55 6a 77 42 63 67 45 63 78 78 63 41 44 77 42 63 2b 45 78 44 44 63 32 44 24 4b 34 54 78 63 49 47 63 48 44 49 66 63 45 44 55 2d 66 49 62 63 49 50 75 70 67 65 79 45 38 63 59 64 43 6b 55 6d 63 55 6e 36 58 38 63 4b 37 73 63 77 32 44 55 49 2d 4b 44 73 44 63 67 31 44 55 48 63 77 6b 53 69 62 4d 63 6e 24 49 44 77 63 63 43 24 4b 4e 63 64 56 44 63 7a 44 49 76 76 4e 33 4c 30 78 41 36 63 57 59 36 2b 24 63 63 53 34 63 43 76 63 49 66 63 36 4c 6b 49 48 38 44 63 57 71 73 76 63 77 34 4b 39 45 6b 74 71 71 73 6d 56 4c 63 42 48 70 33 54 72 63 74 30 64 71 70 56 63 77 43 44 45 4e 44 51 63 77 53 63 24 7a 71 68
                                                                                                                                              Data Ascii: PMNDAIUGLxLVkIBwgcH6Nw6cncgDxh$GU2c5hwxUFc+DwGUEc5i$BpBH6UjwBcgEcxxcADwBc+ExDDc2D$K4TxcIGcHDIfcEDU-fIbcIPupgeyE8cYdCkUmcUn6X8cK7scw2DUI-KDsDcg1DUHcwkSibMcn$IDwccC$KNcdVDczDIvvN3L0xA6cWY6+$ccS4cCvcIfc6LkIH8DcWqsvcw4K9EktqqsmVLcBHp3Trct0dqpVcwCDENDQcwSc$zqh
                                                                                                                                              2025-04-11 21:16:04 UTC16384OUTData Raw: 24 6e 58 41 76 46 44 54 6a 31 45 77 63 64 32 55 30 4f 6b 4f 64 72 72 4e 37 72 41 64 32 64 4c 4d 49 4b 74 69 6d 34 45 5a 4c 24 41 32 6d 63 4d 36 67 36 64 49 2d 68 38 2b 30 46 69 44 6b 6f 6d 65 76 68 49 2b 4c 57 37 42 34 6b 2b 77 63 74 72 48 4e 44 48 36 5a 78 37 4d 4a 54 70 38 48 6a 52 68 4b 64 37 48 69 49 50 67 57 47 49 56 55 54 67 63 62 77 4e 49 74 38 55 53 78 44 6d 39 6f 78 74 42 55 4d 64 6b 6d 63 57 34 42 35 63 48 4b 63 54 55 30 38 65 44 31 67 68 75 47 39 64 46 31 63 36 63 61 44 31 67 24 4c 48 64 63 74 6a 4c 71 4c 31 63 4b 6b 49 64 61 64 62 49 4e 49 68 49 57 63 36 78 49 57 47 24 38 32 24 4e 59 69 24 38 72 34 4e 66 54 56 24 63 70 4e 30 2b 49 73 64 75 6b 39 69 35 34 24 43 45 50 63 6e 55 51 6f 45 66 44 39 78 41 30 55 5a 56 63 69 57 61 4d 39 69 31 2b 34 4f
                                                                                                                                              Data Ascii: $nXAvFDTj1Ewcd2U0OkOdrrN7rAd2dLMIKtim4EZL$A2mcM6g6dI-h8+0FiDkomevhI+LW7B4k+wctrHNDH6Zx7MJTp8HjRhKd7HiIPgWGIVUTgcbwNIt8USxDm9oxtBUMdkmcW4B5cHKcTU08eD1ghuG9dF1c6caD1g$LHdctjLqL1cKkIdadbINIhIWc6xIWG$82$NYi$8r4NfTV$cpN0+Isduk9i54$CEPcnUQoEfD9xA0UZVciWaM9i1+4O
                                                                                                                                              2025-04-11 21:16:04 UTC5800OUTData Raw: 75 4e 50 77 4c 69 34 6d 66 42 61 4d 4d 35 6e 53 42 65 56 64 55 4d 74 75 4b 5a 69 61 4c 71 54 36 35 48 59 30 63 6d 68 67 6d 43 4e 57 73 72 4c 68 63 5a 34 72 63 64 75 43 71 45 43 32 64 6b 61 44 4c 65 69 24 43 38 6f 45 70 76 6d 64 51 6e 43 41 61 79 56 39 48 43 7a 72 52 79 5a 30 70 73 64 64 71 57 39 67 38 51 5a 52 31 62 59 33 4d 70 4b 4e 78 76 61 4d 59 57 59 39 24 58 38 36 4c 55 61 4d 69 24 79 2d 4c 58 70 75 45 5a 57 46 39 48 33 4b 54 63 61 78 44 51 49 74 54 37 4a 63 36 5a 36 7a 6e 69 6b 63 6b 64 36 59 44 41 32 4e 4d 42 5a 71 4f 6f 36 37 47 55 6f 6a 4a 36 6e 4b 55 46 62 53 4e 5a 4a 62 2d 57 34 4b 61 74 55 64 41 72 50 52 37 55 31 77 72 46 6a 49 56 57 59 73 7a 64 32 57 78 72 4a 77 57 37 2d 47 51 61 57 31 57 70 66 45 44 4d 75 42 66 2b 59 46 33 54 43 56 4c 53 54
                                                                                                                                              Data Ascii: uNPwLi4mfBaMM5nSBeVdUMtuKZiaLqT65HY0cmhgmCNWsrLhcZ4rcduCqEC2dkaDLei$C8oEpvmdQnCAayV9HCzrRyZ0psddqW9g8QZR1bY3MpKNxvaMYWY9$X86LUaMi$y-LXpuEZWF9H3KTcaxDQItT7Jc6Z6znikckd6YDA2NMBZqOo67GUojJ6nKUFbSNZJb-W4KatUdArPR7U1wrFjIVWYszd2WxrJwW7-GQaW1WpfEDMuBf+YF3TCVLST
                                                                                                                                              2025-04-11 21:16:04 UTC322INHTTP/1.1 200 OK
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:04 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 28204
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: 0u8dxoczAy2Md/6wNUjw52PcVwlZZZ8e1kXAcP8CG20X4MgzOzedpt/cwAaZp3xa$QATaCdY54Le5Q7GVuU2RwQ==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80c03cefed87-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:16:04 UTC1047INData Raw: 75 4a 4f 73 75 6e 69 67 78 72 47 57 79 59 4f 70 6e 61 43 62 30 70 2b 4e 6b 49 7a 4d 71 4e 4f 51 30 4b 33 51 30 4d 6d 78 75 72 72 54 76 61 79 78 74 36 48 63 73 64 2f 4d 6e 74 58 67 71 75 37 4a 33 74 54 68 73 38 58 52 30 4f 66 46 36 39 7a 70 7a 76 32 35 37 2f 48 41 38 63 44 57 30 4c 38 43 31 2b 50 4a 35 63 7a 2b 2f 4f 41 49 30 4f 34 42 43 77 6a 6a 31 2b 76 56 44 4d 38 52 38 50 59 53 33 43 50 74 49 42 6f 6d 48 69 6a 30 4b 75 4d 67 2f 4f 63 44 49 43 45 73 49 76 45 45 4e 52 67 30 43 44 73 77 4c 6a 45 49 48 53 45 7a 46 43 62 33 4f 79 64 43 48 52 73 6e 4a 55 55 68 52 52 38 6c 54 78 45 78 45 43 51 67 4b 78 4a 4b 46 79 35 53 4f 54 31 56 49 42 31 67 50 46 6f 69 56 44 52 62 59 78 35 61 5a 43 5a 6b 51 57 4a 73 52 54 39 44 64 32 31 54 51 6a 6c 63 54 30 31 52 65 6c 56
                                                                                                                                              Data Ascii: uJOsunigxrGWyYOpnaCb0p+NkIzMqNOQ0K3Q0MmxurrTvayxt6Hcsd/MntXgqu7J3tThs8XR0OfF69zpzv257/HA8cDW0L8C1+PJ5cz+/OAI0O4BCwjj1+vVDM8R8PYS3CPtIBomHij0KuMg/OcDICEsIvEENRg0CDswLjEIHSEzFCb3OydCHRsnJUUhRR8lTxExECQgKxJKFy5SOT1VIB1gPFoiVDRbYx5aZCZkQWJsRT9Dd21TQjlcT01RelV
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 53 74 73 4b 52 30 37 4c 4c 6c 37 54 49 79 5a 69 67 75 4e 71 64 30 70 32 78 76 64 37 46 6f 2b 6a 42 36 36 72 74 78 61 58 45 74 63 76 74 34 37 66 71 36 76 58 79 75 72 7a 75 39 65 50 64 31 2f 6e 6d 43 41 41 4c 78 50 59 44 36 38 76 73 45 67 50 71 2f 66 51 44 30 73 6b 4b 45 65 72 59 43 42 58 75 32 78 6f 61 43 2f 30 52 48 4f 45 6a 49 68 49 56 35 65 59 75 44 78 67 46 2b 79 41 71 4c 41 45 6d 4c 67 6f 4b 42 52 41 71 45 43 38 79 48 51 4a 42 44 66 77 68 4f 69 6b 2f 51 6b 63 6a 4a 79 4d 48 43 55 6f 4c 4b 43 4d 7a 44 56 4a 46 4f 55 31 4a 52 53 68 63 4a 31 59 38 49 56 30 64 4a 55 4a 51 53 43 4a 53 56 46 6c 49 62 30 52 50 52 79 73 7a 59 43 64 4d 63 54 4a 7a 65 48 46 4f 55 6a 42 2b 50 33 64 53 58 58 70 6b 56 44 32 42 65 32 64 7a 56 57 4f 43 67 56 68 36 66 6f 6c 70 59 57
                                                                                                                                              Data Ascii: StsKR07LLl7TIyZiguNqd0p2xvd7Fo+jB66rtxaXEtcvt47fq6vXyurzu9ePd1/nmCAALxPYD68vsEgPq/fQD0skKEerYCBXu2xoaC/0RHOEjIhIV5eYuDxgF+yAqLAEmLgoKBRAqEC8yHQJBDfwhOik/QkcjJyMHCUoLKCMzDVJFOU1JRShcJ1Y8IV0dJUJQSCJSVFlIb0RPRyszYCdMcTJzeHFOUjB+P3dSXXpkVD2Be2dzVWOCgVh6folpYW
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 79 37 58 41 75 37 48 5a 31 35 79 6b 74 74 7a 5a 71 4f 44 63 33 2b 4f 32 36 66 47 35 35 76 44 4a 33 75 72 6b 30 38 61 31 36 39 4b 7a 31 66 48 50 79 67 50 61 77 75 50 59 33 77 48 53 34 62 33 6c 37 63 55 48 32 52 50 38 44 66 54 73 43 68 63 4e 2b 64 45 57 45 50 33 58 2b 41 7a 39 37 2b 73 53 39 66 6b 59 49 75 67 72 47 68 37 2b 48 4f 6b 4d 47 68 41 46 44 53 6f 6f 44 51 34 74 46 6a 50 33 45 78 38 38 4e 43 50 39 46 6a 4d 6c 45 78 6f 62 4a 77 4d 6a 53 45 63 6c 50 77 73 63 4d 51 6f 74 46 46 45 6b 57 69 64 4c 55 44 64 58 56 53 38 63 50 31 64 5a 50 45 39 5a 4e 6d 56 64 59 31 35 4a 51 56 30 39 63 58 4e 73 58 6d 56 6e 61 6b 70 79 4e 46 55 34 57 6c 39 4d 63 31 70 55 63 6d 78 6b 58 7a 35 69 57 6e 52 2b 58 33 64 46 53 45 64 4e 68 6f 61 45 62 32 68 57 64 31 6c 56 69 57 5a
                                                                                                                                              Data Ascii: y7XAu7HZ15ykttzZqODc3+O26fG55vDJ3urk08a169Kz1fHPygPawuPY3wHS4b3l7cUH2RP8DfTsChcN+dEWEP3X+Az97+sS9fkYIugrGh7+HOkMGhAFDSooDQ4tFjP3Ex88NCP9FjMlExobJwMjSEclPwscMQotFFEkWidLUDdXVS8cP1dZPE9ZNmVdY15JQV09cXNsXmVnakpyNFU4Wl9Mc1pUcmxkXz5iWnR+X3dFSEdNhoaEb2hWd1lViWZ
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 36 43 34 33 4b 54 69 6d 37 2f 59 78 62 71 73 7a 38 7a 79 79 4c 50 72 37 4d 47 7a 74 39 48 79 35 73 58 71 33 37 37 76 2b 39 51 46 74 67 4c 47 38 74 41 45 42 4e 58 6a 39 63 34 48 2b 73 66 76 42 51 49 43 7a 78 48 76 41 2f 6f 4e 48 66 66 63 46 2b 33 77 41 68 4c 78 42 74 34 59 38 65 63 55 2b 76 6a 6c 2b 67 55 6b 42 4f 6b 6a 43 67 49 6e 39 2f 51 44 45 44 76 35 4d 54 49 51 44 66 67 2b 47 78 67 64 47 79 42 48 47 78 78 45 50 44 30 47 48 6a 74 54 51 6a 77 52 4c 52 45 55 53 7a 64 53 53 6c 78 4a 59 44 56 43 57 57 52 61 48 6c 6b 30 52 54 4a 54 61 47 70 70 4f 56 68 6c 61 6b 4a 69 58 45 4a 73 51 6b 52 4f 52 6e 6c 56 4f 46 70 56 4f 46 59 39 63 58 67 2f 65 32 56 44 67 56 52 69 61 49 4a 41 6a 49 31 4e 57 70 4a 72 61 47 42 57 6a 6d 64 71 69 31 78 61 57 47 64 33 58 32 70 56
                                                                                                                                              Data Ascii: 6C43KTim7/Yxbqsz8zyyLPr7MGzt9Hy5sXq377v+9QFtgLG8tAEBNXj9c4H+sfvBQICzxHvA/oNHffcF+3wAhLxBt4Y8ecU+vjl+gUkBOkjCgIn9/QDEDv5MTIQDfg+GxgdGyBHGxxEPD0GHjtTQjwRLREUSzdSSlxJYDVCWWRaHlk0RTJTaGppOVhlakJiXEJsQkRORnlVOFpVOFY9cXg/e2VDgVRiaIJAjI1NWpJraGBWjmdqi1xaWGd3X2pV
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 72 61 71 61 62 58 6f 65 7a 4c 76 4f 58 41 33 62 57 33 71 72 69 79 37 37 50 55 37 62 37 57 39 2b 7a 33 39 74 48 41 76 65 54 53 35 41 30 4d 37 4e 72 65 34 65 54 67 46 41 6e 56 41 4f 6f 48 37 65 66 38 2f 66 34 53 45 2b 73 4d 49 52 55 56 38 51 2f 38 33 2f 6b 70 47 67 50 2b 42 68 41 73 2f 4f 34 6d 4b 6a 4c 31 44 51 4d 55 4c 4f 30 6e 44 50 37 32 2b 79 6f 57 4e 52 76 38 4d 67 59 69 52 67 67 45 46 55 59 63 52 45 6f 4d 48 52 41 6b 4d 79 4a 47 57 69 31 62 52 79 77 35 45 53 77 73 50 6d 41 61 4e 56 63 79 50 47 49 2f 59 6b 52 68 4a 30 74 71 61 6b 63 6c 55 6a 31 6f 50 30 42 74 54 46 52 63 64 44 31 2f 57 6d 46 57 55 31 45 2f 66 56 35 78 50 31 56 69 56 34 5a 4f 52 30 5a 48 61 31 47 43 62 46 42 79 67 34 2b 57 6c 5a 43 58 56 58 4b 63 57 4a 69 63 6f 4b 4e 38 5a 4a 4b 4b 70
                                                                                                                                              Data Ascii: raqabXoezLvOXA3bW3qriy77PU7b7W9+z39tHAveTS5A0M7Nre4eTgFAnVAOoH7ef8/f4SE+sMIRUV8Q/83/kpGgP+BhAs/O4mKjL1DQMULO0nDP72+yoWNRv8MgYiRggEFUYcREoMHRAkMyJGWi1bRyw5ESwsPmAaNVcyPGI/YkRhJ0tqakclUj1oP0BtTFRcdD1/WmFWU1E/fV5xP1ViV4ZOR0ZHa1GCbFByg4+WlZCXVXKcWJicoKN8ZJKKp
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 39 33 62 48 54 72 76 4c 75 37 39 66 34 39 4c 76 31 37 74 50 79 32 50 72 42 2f 73 54 45 32 76 45 4b 42 75 4c 70 35 4d 58 4c 2f 75 77 54 30 77 66 39 35 4f 41 52 39 65 62 61 2b 52 73 67 32 2b 7a 73 48 76 44 6b 44 77 59 49 43 42 6b 42 48 42 30 5a 48 66 77 6b 35 78 49 67 39 41 49 6c 42 41 67 4d 4e 52 41 50 43 52 37 38 4d 43 77 63 45 2f 77 51 48 6a 73 59 48 44 6b 73 47 68 38 39 4b 41 67 6c 4b 69 55 6b 4a 6c 56 4b 4a 69 4a 61 4f 42 6b 79 53 56 67 75 4d 54 59 76 55 56 55 6a 4e 44 64 49 49 56 56 72 50 45 64 70 4d 56 42 6d 51 57 6b 7a 62 33 45 76 65 33 41 34 62 48 35 49 59 46 4e 75 50 32 42 50 5a 6e 74 79 58 30 69 4b 56 46 68 71 67 6d 32 42 54 49 78 51 68 6f 4b 54 6b 49 78 51 63 48 4a 50 66 36 42 76 6c 5a 47 59 6f 5a 32 68 66 4a 46 31 6c 6e 70 36 65 33 69 68 71 5a
                                                                                                                                              Data Ascii: 93bHTrvLu79f49Lv17tPy2PrB/sTE2vEKBuLp5MXL/uwT0wf95OAR9eba+Rsg2+zsHvDkDwYICBkBHB0ZHfwk5xIg9AIlBAgMNRAPCR78MCwcE/wQHjsYHDksGh89KAglKiUkJlVKJiJaOBkySVguMTYvUVUjNDdIIVVrPEdpMVBmQWkzb3Eve3A4bH5IYFNuP2BPZntyX0iKVFhqgm2BTIxQhoKTkIxQcHJPf6BvlZGYoZ2hfJF1lnp6e3ihqZ
                                                                                                                                              2025-04-11 21:16:04 UTC1369INData Raw: 74 4d 32 78 32 4d 66 51 38 50 41 42 32 63 7a 44 30 4e 37 52 38 41 54 52 34 4d 45 4c 79 2b 59 43 7a 74 41 41 41 39 2f 64 42 4e 2f 70 7a 78 66 61 36 4f 63 4e 45 2b 76 68 2f 67 34 50 2f 76 30 52 4b 4e 38 42 34 75 72 38 43 68 34 50 42 66 77 79 4c 77 6f 52 38 6a 63 4e 46 66 6f 32 45 76 55 71 4f 78 5a 45 48 50 73 5a 52 77 64 4a 48 55 73 4c 52 79 64 50 43 30 6f 6c 56 43 78 52 4b 54 45 54 56 69 35 4c 57 79 77 78 55 44 68 63 4e 53 31 65 58 6a 73 79 4d 47 6b 39 58 56 59 6b 51 6b 6c 75 4b 45 5a 30 52 47 39 4b 55 54 52 49 54 55 5a 45 64 6c 4b 41 57 49 46 55 68 46 77 38 57 58 6c 79 68 46 32 4d 56 49 6c 69 61 55 75 50 5a 6f 4e 54 6c 6d 2b 58 54 35 70 75 69 35 61 64 63 6e 6c 62 6e 48 56 39 6f 33 52 35 6d 48 53 6b 66 61 74 6e 72 6f 46 35 71 72 4b 45 61 70 36 78 69 59 47
                                                                                                                                              Data Ascii: tM2x2MfQ8PAB2czD0N7R8ATR4MELy+YCztAAA9/dBN/pzxfa6OcNE+vh/g4P/v0RKN8B4ur8Ch4PBfwyLwoR8jcNFfo2EvUqOxZEHPsZRwdJHUsLRydPC0olVCxRKTETVi5LWywxUDhcNS1eXjsyMGk9XVYkQkluKEZ0RG9KUTRITUZEdlKAWIFUhFw8WXlyhF2MVIliaUuPZoNTlm+XT5pui5adcnlbnHV9o3R5mHSkfatnroF5qrKEap6xiYG


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              32192.168.2.449795104.18.95.414439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:05 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1254714100:1744402540:-iFBWXloR1PY45-nBCGOj5eDIJ_WtHpGjbQamqnYyGY/92ed809518846748/uQxI8V0wcRf3RY_p_dFLhHV1eLJnJBjepaVzYV4Jjms-1744406157-1.1.1.1-QW3024W8PVpKY9DXIkJv0OYh1wuhfQVqWZONiAOKORCO2uAW2bRZGp1GDBLANmIK HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Sec-Fetch-Storage-Access: active
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:05 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:05 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 14
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              cf-chl-out: 5gDs9QCNCwC5EZaDoIKSzhMOSn7oKPZ52YbLJs0z6gEg4b478abaMV0jOAcbHN0LZDn8rZbwhvPlosS6ro8XAg==$3FR/oHlurUq1Sb0lRhkkMw==
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80c4bc40b04c-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2025-04-11 21:16:05 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                                              Data Ascii: {"err":100280}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              33192.168.2.449776104.21.52.1444439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:08 UTC700OUTGET /AIA/ HTTP/1.1
                                                                                                                                              Host: aia.uixovb.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:09 UTC1034INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Fri, 11 Apr 2025 21:16:09 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jdWji1FK4XxDsr3tn1bjmy6tE62C7Geai7JcgRFJnLspOTT50v5FGvT7TV1RqqxwfVRcpYuXO%2B2X2XV4q3C86PXJR%2FXIzVErimmHYCuDrxyRes%2F5bI85YyRlNk%2Fd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=110196&min_rtt=110169&rtt_var=41369&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1606&delivery_rate=26234&cwnd=251&unsent_bytes=0&cid=59a6054a821f1da9&ts=397&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed80d78a3042f0-MIA
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=123146&min_rtt=123108&rtt_var=26034&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1272&delivery_rate=32758&cwnd=252&unsent_bytes=0&cid=29b90430b9a07506&ts=13795&x=0"
                                                                                                                                              2025-04-11 21:16:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              34192.168.2.44980335.190.80.14439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:56 UTC533OUTOPTIONS /report/v4?s=jdWji1FK4XxDsr3tn1bjmy6tE62C7Geai7JcgRFJnLspOTT50v5FGvT7TV1RqqxwfVRcpYuXO%2B2X2XV4q3C86PXJR%2FXIzVErimmHYCuDrxyRes%2F5bI85YyRlNk%2Fd HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: https://aia.uixovb.com
                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:57 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-max-age: 86400
                                                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                              date: Fri, 11 Apr 2025 21:16:57 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              35192.168.2.44980435.190.80.14439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:16:57 UTC508OUTPOST /report/v4?s=jdWji1FK4XxDsr3tn1bjmy6tE62C7Geai7JcgRFJnLspOTT50v5FGvT7TV1RqqxwfVRcpYuXO%2B2X2XV4q3C86PXJR%2FXIzVErimmHYCuDrxyRes%2F5bI85YyRlNk%2Fd HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 392
                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                              Origin: https://aia.uixovb.com
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:16:57 UTC392OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 37 34 39 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 37 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 32 2e 31 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 61 2e 75 69 78 6f 76 62 2e 63
                                                                                                                                              Data Ascii: [{"age":47498,"body":{"elapsed_time":975,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.52.144","status_code":404,"type":"http.error"},"type":"network-error","url":"https://aia.uixovb.c
                                                                                                                                              2025-04-11 21:16:57 UTC214INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              vary: Origin
                                                                                                                                              date: Fri, 11 Apr 2025 21:16:57 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              36192.168.2.449809104.21.52.1444439260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-04-11 21:17:07 UTC700OUTGET /AIA/ HTTP/1.1
                                                                                                                                              Host: aia.uixovb.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-04-11 21:17:08 UTC1041INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Fri, 11 Apr 2025 21:17:08 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkHQdWRo%2FD5rEezUxbAmI8uTv9L76QSfAHJmERcH646iV%2B5IANnjnCwTTqAJtE9g8S%2FXbm4V%2BbPpyWtIC%2FQmA5QfWd%2BO%2B8GRTJrxW2%2FFjfiKUenKJbMPQZG2WjDV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=112057&min_rtt=111912&rtt_var=42070&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1605&delivery_rate=25877&cwnd=251&unsent_bytes=0&cid=07419998b6df3da8&ts=393&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 92ed824a08d8bfdd-ATL
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=106086&min_rtt=106060&rtt_var=22388&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1272&delivery_rate=38062&cwnd=252&unsent_bytes=0&cid=8fb276605a968517&ts=1134&x=0"
                                                                                                                                              2025-04-11 21:17:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:17:15:20
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\ShareFile received.pdf"
                                                                                                                                              Imagebase:0x7ff6e6280000
                                                                                                                                              File size:5'641'176 bytes
                                                                                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:1
                                                                                                                                              Start time:17:15:21
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                              Imagebase:0x7ff6a0220000
                                                                                                                                              File size:3'581'912 bytes
                                                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:17:15:22
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1728 --field-trial-handle=1576,i,9752966418881662063,310076828358053728,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                              Imagebase:0x7ff6a0220000
                                                                                                                                              File size:3'581'912 bytes
                                                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:4
                                                                                                                                              Start time:17:15:25
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument about:blank
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:5
                                                                                                                                              Start time:17:15:26
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2244,i,18001238556475021065,926837914977768802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:17:15:27
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://basereflexfile_download.sorrowful.de/Or8Hs
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:23
                                                                                                                                              Start time:17:15:45
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:24
                                                                                                                                              Start time:17:15:46
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,6160367267509519785,16458972408465429751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250411-050050.129000 --mojo-platform-channel-handle=2248 /prefetch:3
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:25
                                                                                                                                              Start time:17:15:53
                                                                                                                                              Start date:11/04/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aia.uixovb.com/AIA/"
                                                                                                                                              Imagebase:0x7ff786830000
                                                                                                                                              File size:3'388'000 bytes
                                                                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              No disassembly