Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf

Overview

General Information

Sample URL:http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf
Analysis ID:1665150
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
AI detected suspicious Javascript
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,13355508806588150741,12605181978929338879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • Acrobat.exe (PID: 7600 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5824 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 8124 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1568,i,7752537387924246076,2456020172549740459,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17653859801514279493,5126291465595785795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250414-192902.815000 --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: C:\Users\user\Downloads\0ba6c88e-740c-4d3e-a6fb-22706e5135c4.tmpAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2

Phishing

barindex
Source: 3.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: blob:https://kovusunas.tevav.co.za/fe867354-729a-4... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code received from an untrusted source. The lack of origin verification and the use of `eval()` pose a significant security risk, as it allows the execution of arbitrary code that could be malicious.
Source: 2.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kovusunas.tevav.co.za/61953384146683638039... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these factors indicates a high-risk scenario that requires further investigation and mitigation.
Source: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosHTTP Parser: No favicon
Source: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosHTTP Parser: No favicon
Source: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.15.103:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.55:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.47.242:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.47.242:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.104:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.9.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 48.209.164.47
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf HTTP/1.1Host: assets.website-files.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf HTTP/1.1Host: assets.website-files.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=930a0695cb61e592 HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_rt_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveOrigin: https://kovusunas.tevav.co.zasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930a06a3efb8b055&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/930a06a3efb8b055/1744705251479/1b140c0c5ae8525c370767f1cd2942675c6845b29dd190e70be064664a9d093b/uzwZ03m7Z_A43Vr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ktjQsRu1sDYYAf2_Zb4uDmoTdYdzN_1X.AEJMepLjf0-1744705261-1.2.1.1-Nod5VmmC.4ywpseyK2s5eFPqrGrjLTjmIbt5As.gLDOj2Tl5I5cqU1waH9OS2pVtZQ4QRZVzFowag1VR7k6R_GdTtqmVDkgHdmuLkaHbKkM04wYImzdvC0eYobYOkO4tgb9YWrMRF7TFHALfc9D3W8eNUw.NIHGOrVqshnYt.MpyGIY1Mb0MLdp2OrpMIihtsb4655IBW2wPkaQAp9ucvwneX7DT_lNKxRAJnkphNpXYhRyL5rLJafT0zGWoZ8.gt_PKfn7d24vIOxdCj05s07fc8gQkHfztrAVMYSzb.eLiFJ3.Fmi4J5kvCRDmu513cgBihAHp7J6ysr0k5BKed0w9xbx2CXCorX6hQruOEVc4SbFsBTovz575ddwlyjW8
Source: global trafficHTTP traffic detected: GET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1Host: kovusunas.tevav.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ktjQsRu1sDYYAf2_Zb4uDmoTdYdzN_1X.AEJMepLjf0-1744705261-1.2.1.1-Nod5VmmC.4ywpseyK2s5eFPqrGrjLTjmIbt5As.gLDOj2Tl5I5cqU1waH9OS2pVtZQ4QRZVzFowag1VR7k6R_GdTtqmVDkgHdmuLkaHbKkM04wYImzdvC0eYobYOkO4tgb9YWrMRF7TFHALfc9D3W8eNUw.NIHGOrVqshnYt.MpyGIY1Mb0MLdp2OrpMIihtsb4655IBW2wPkaQAp9ucvwneX7DT_lNKxRAJnkphNpXYhRyL5rLJafT0zGWoZ8.gt_PKfn7d24vIOxdCj05s07fc8gQkHfztrAVMYSzb.eLiFJ3.Fmi4J5kvCRDmu513cgBihAHp7J6ysr0k5BKed0w9xbx2CXCorX6hQruOEVc4SbFsBTovz575ddwlyjW8
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.website-files.com
Source: global trafficDNS traffic detected: DNS query: kovusunas.tevav.co.za
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /report/v4?s=ctnlXH1%2Bm2p15gUoGG2DaSaluVvNXQUNm8hsDicX4P4XD7%2BNW8xd0SjxlqmNxdWbtP0HFeoUsRpZJt8i8DQe3AW5MQnpC%2FKp0PJzVY5y1p0owJdUmCQNvP4O0r0VUf1eZIl8f%2Fq2Jrg%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 926Content-Type: application/reports+jsonOrigin: https://kovusunas.tevav.co.zaUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 08:20:29 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-request-id: 3E552VN3CRH6J967x-amz-id-2: 1icztZH+gcwzabPwIN6lbLYu9Xx/pn9xNGHiYTjIqkjzPDgQjfGIJrVCX0Jqk2HO7g3CrRO3qk4TXGPjU0WZ+y73jc1Sel6BCF-Cache-Status: BYPASSAccess-Control-Allow-Origin: *Server: cloudflareCF-RAY: 930a0624ddf7c000-ATLalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 08:20:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 930a0694ebc7bd52-ATLServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="930a0694ebc7bd52"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 08:20:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 930a0695cb61e592-ATLServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="930a0695cb61e592"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 08:20:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 930a069fce3444db-ATLServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="930a069fce3444db"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Apr 2025 08:20:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCf-Ray: 930a06ad0ecfbd2f-ATLServer: cloudflareAccept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACf-Mitigated: challengeCritical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originServer-Timing: chlray;desc="930a06ad0ecfbd2f"X-Content-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 08:21:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 930a06eefb67ad86-ATLServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vfWIWgBxVJx5x1cRqW8Rfd8inVhwAz3bICDfIpKR95qLisA%2FxzTkhZxoxqjpQmdPEp6LLlSImmcsKLo76xDyOoHcdBXwhRxGFO64y5nmPs5NdbYC9d1tFLVFe4Y0GqYQ4SLmmA4oeuQ%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=106042&min_rtt=105998&rtt_var=22427&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2825&recv_bytes=9397&delivery_rate=38044&cwnd=252&unsent_bytes=0&cid=aa1f9bd95d6c5443&ts=493&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 08:21:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 930a06f02e411d74-ATLServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LqKLz19pAXXKoYr%2FPVDeObP%2Fv4LaiKuJuVqLyKtD3UGlk8Hnp3nypj%2BMfPoOh47xSTgs%2BO01s%2FRm0vYH2JILPyy%2BZu5OiejFExvPJMOe03dRoNwoga6sU9wYlgBdIRQnY%2FETHboJXyU%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=105947&min_rtt=105930&rtt_var=22357&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2592&delivery_rate=38115&cwnd=251&unsent_bytes=0&cid=a6ee39c2bfe6ca52&ts=482&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 08:22:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCf-Ray: 930a08accd9753f8-ATLServer: cloudflareCf-Cache-Status: DYNAMICVary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPU2xuo2YxT7j0oVHQdbzYGIVCo113qEEpvqaYuOlmoKsl%2B2cID%2FBMkwLNBk4BOJQkppNlUTTrC39NBB7d3CJdfBnWzIeoCUKlVF9%2FRMeEUuB5pPayXBgZfid1n0V41Jkr9BYn6YqKQ%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=106101&min_rtt=105819&rtt_var=22612&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2539&delivery_rate=38155&cwnd=249&unsent_bytes=0&cid=e53691a8feb10b63&ts=472&x=0"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.21.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.21.drString found in binary or memory: http://x1.i.lencr.org/
Source: downloaded.pdf.crdownload.1.dr, 0ba6c88e-740c-4d3e-a6fb-22706e5135c4.tmp.1.dr, chromecache_271.2.drString found in binary or memory: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusom
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 142.251.15.103:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.55:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.47.242:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.47.242:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.104:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.174.141:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49798 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.1.drStatic PDF information: Image stream: 7
Source: 0ba6c88e-740c-4d3e-a6fb-22706e5135c4.tmp.1.drStatic PDF information: Image stream: 7
Source: chromecache_271.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal60.win@68/65@25/11
Source: chromecache_271.2.drInitial sample: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\cd079467-0c52-4360-8eb7-e3e1a3204238.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-15 04-21-44-730.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,13355508806588150741,12605181978929338879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1568,i,7752537387924246076,2456020172549740459,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17653859801514279493,5126291465595785795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250414-192902.815000 --mojo-platform-channel-handle=2072 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,13355508806588150741,12605181978929338879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1568,i,7752537387924246076,2456020172549740459,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17653859801514279493,5126291465595785795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250414-192902.815000 --mojo-platform-channel-handle=2072 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 271
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 271Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
C:\Users\user\Downloads\0ba6c88e-740c-4d3e-a6fb-22706e5135c4.tmp100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kovusunas.tevav.co.za/cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY0%Avira URL Cloudsafe
https://kovusunas.tevav.co.za/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=930a0695cb61e5920%Avira URL Cloudsafe
https://kovusunas.tevav.co.za/favicon.ico0%Avira URL Cloudsafe
https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusom0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e8652.dscx.akamaiedge.net
      23.208.129.49
      truefalse
        high
        assets.website-files.com
        172.64.153.55
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            142.251.15.103
            truefalse
              high
              kovusunas.tevav.co.za
              104.21.47.242
              truetrue
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://x1.i.lencr.org/false
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                      high
                      https://assets.website-files.com/favicon.icofalse
                        high
                        https://a.nel.cloudflare.com/report/v4?s=ctnlXH1%2Bm2p15gUoGG2DaSaluVvNXQUNm8hsDicX4P4XD7%2BNW8xd0SjxlqmNxdWbtP0HFeoUsRpZJt8i8DQe3AW5MQnpC%2FKp0PJzVY5y1p0owJdUmCQNvP4O0r0VUf1eZIl8f%2Fq2Jrg%3Dfalse
                          high
                          https://a.nel.cloudflare.com/report/v4?s=wPU2xuo2YxT7j0oVHQdbzYGIVCo113qEEpvqaYuOlmoKsl%2B2cID%2FBMkwLNBk4BOJQkppNlUTTrC39NBB7d3CJdfBnWzIeoCUKlVF9%2FRMeEUuB5pPayXBgZfid1n0V41Jkr9BYn6YqKQ%3Dfalse
                            high
                            file:///C:/Users/user/Downloads/downloaded.pdffalse
                              high
                              https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajosfalse
                                unknown
                                http://c.pki.goog/r/r4.crlfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930a06a3efb8b055&lang=autofalse
                                    high
                                    https://kovusunas.tevav.co.za/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=930a0695cb61e592false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/930a06a3efb8b055/1744705251479/1b140c0c5ae8525c370767f1cd2942675c6845b29dd190e70be064664a9d093b/uzwZ03m7Z_A43Vrfalse
                                        high
                                        https://kovusunas.tevav.co.za/cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaYfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vgfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Pptfalse
                                            high
                                            https://kovusunas.tevav.co.za/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdffalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomdownloaded.pdf.crdownload.1.dr, 0ba6c88e-740c-4d3e-a6fb-22706e5135c4.tmp.1.dr, chromecache_271.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.18.94.41
                                              challenges.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              35.190.80.1
                                              a.nel.cloudflare.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.15.103
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.15.104
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              104.21.47.242
                                              kovusunas.tevav.co.zaUnited States
                                              13335CLOUDFLARENETUStrue
                                              23.208.129.49
                                              e8652.dscx.akamaiedge.netUnited States
                                              16625AKAMAI-ASUSfalse
                                              172.67.174.141
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.64.153.55
                                              assets.website-files.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.95.41
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.23
                                              Joe Sandbox version:42.0.0 Malachite
                                              Analysis ID:1665150
                                              Start date and time:2025-04-15 10:19:22 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 6m 40s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:29
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal60.win@68/65@25/11
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Found PDF document
                                              • Close Viewer
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.251.15.94, 64.233.177.113, 64.233.177.138, 64.233.177.100, 64.233.177.102, 64.233.177.139, 64.233.177.101, 172.217.215.139, 172.217.215.113, 172.217.215.138, 172.217.215.100, 172.217.215.102, 172.217.215.101, 142.250.105.84, 142.250.9.139, 142.250.9.138, 142.250.9.113, 142.250.9.100, 142.250.9.101, 142.250.9.102, 74.125.138.139, 74.125.138.100, 74.125.138.102, 74.125.138.138, 74.125.138.113, 74.125.138.101, 23.4.43.62, 199.232.210.172, 172.253.124.100, 172.253.124.139, 172.253.124.113, 172.253.124.102, 172.253.124.101, 172.253.124.138, 108.177.122.113, 108.177.122.101, 108.177.122.138, 108.177.122.139, 108.177.122.100, 108.177.122.102, 172.253.124.94, 173.194.219.113, 173.194.219.102, 173.194.219.138, 173.194.219.101, 173.194.219.100, 173.194.219.139, 64.233.185.100, 64.233.185.113, 64.233.185.101, 64.233.185.139, 64.233.185.102, 64.233.185.138, 23.55.252.138, 23.34.82.7, 23.34.82.6, 52.22.41.97, 3.219.243.226, 52.6.155.20, 3.233.129.217, 172.64.41.3, 162.159.61.3
                                              • Excluded domains from analysis (whitelisted): fp.msedge.net, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, c.pki.goog, wu-b-net.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtCreateFile calls found.
                                              • Report size getting too big, too many NtOpenFile calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf
                                              TimeTypeDescription
                                              04:21:53API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.208016429575076
                                              Encrypted:false
                                              SSDEEP:6:iORPbnH39+q2Pwkn2nKuAl9OmbnIFUtDPbyZmw9PbOVkwOwkn2nKuAl9OmbjLJ:7RsvYfHAahFUtDG/965JfHAaSJ
                                              MD5:BF3C9ED9699E5F54C3C691785474A545
                                              SHA1:EE0C263049FFF257F66DEB2B041757F47AB48E0E
                                              SHA-256:FA23ED0D99F1D39835A56C68510F2A6292C71381AA294E16E0ABD4B4D0F33F28
                                              SHA-512:D19112CDF32BECF5ECFA140BDF18BD8225CFF7CC4873E73F9210F56375825ABC1963151EFB0D570202F67CAF75767DCDA07D4A6BFAAD5309F698AE1C66BE6E78
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:41.992 cc8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/15-04:21:41.999 cc8 Recovering log #3.2025/04/15-04:21:41.999 cc8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.208016429575076
                                              Encrypted:false
                                              SSDEEP:6:iORPbnH39+q2Pwkn2nKuAl9OmbnIFUtDPbyZmw9PbOVkwOwkn2nKuAl9OmbjLJ:7RsvYfHAahFUtDG/965JfHAaSJ
                                              MD5:BF3C9ED9699E5F54C3C691785474A545
                                              SHA1:EE0C263049FFF257F66DEB2B041757F47AB48E0E
                                              SHA-256:FA23ED0D99F1D39835A56C68510F2A6292C71381AA294E16E0ABD4B4D0F33F28
                                              SHA-512:D19112CDF32BECF5ECFA140BDF18BD8225CFF7CC4873E73F9210F56375825ABC1963151EFB0D570202F67CAF75767DCDA07D4A6BFAAD5309F698AE1C66BE6E78
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:41.992 cc8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/15-04:21:41.999 cc8 Recovering log #3.2025/04/15-04:21:41.999 cc8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):333
                                              Entropy (8bit):5.140821170198104
                                              Encrypted:false
                                              SSDEEP:6:iORPqi+q2Pwkn2nKuAl9Ombzo2jMGIFUtDPrWZmw9P8yiVkwOwkn2nKuAl9Ombzz:7Ryi+vYfHAa8uFUtDjW/9XiV5JfHAa8z
                                              MD5:888C94EFF7CC377BA86F87E53D78283E
                                              SHA1:953F4DC20473E5BF60E81196B25BEC1E7D24F463
                                              SHA-256:FB14D3869A233598D46D2C506951C354751B0342500BE97678F6DE52A960858A
                                              SHA-512:4A6FA4E7B2B5EB73F83C087C7EED6D579FE24F8E9AE8EC9455C95B0A51E5CACCCEDB4426C33B60D8294CA5BA203BD774E6058D42F606B44C65F037BACCFFBFA8
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:41.800 2ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/15-04:21:41.807 2ec Recovering log #3.2025/04/15-04:21:41.810 2ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):333
                                              Entropy (8bit):5.140821170198104
                                              Encrypted:false
                                              SSDEEP:6:iORPqi+q2Pwkn2nKuAl9Ombzo2jMGIFUtDPrWZmw9P8yiVkwOwkn2nKuAl9Ombzz:7Ryi+vYfHAa8uFUtDjW/9XiV5JfHAa8z
                                              MD5:888C94EFF7CC377BA86F87E53D78283E
                                              SHA1:953F4DC20473E5BF60E81196B25BEC1E7D24F463
                                              SHA-256:FB14D3869A233598D46D2C506951C354751B0342500BE97678F6DE52A960858A
                                              SHA-512:4A6FA4E7B2B5EB73F83C087C7EED6D579FE24F8E9AE8EC9455C95B0A51E5CACCCEDB4426C33B60D8294CA5BA203BD774E6058D42F606B44C65F037BACCFFBFA8
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:41.800 2ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/15-04:21:41.807 2ec Recovering log #3.2025/04/15-04:21:41.810 2ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:JSON data
                                              Category:modified
                                              Size (bytes):475
                                              Entropy (8bit):4.969814904260269
                                              Encrypted:false
                                              SSDEEP:12:YH/um3RA8sqGZIuhsBdOg2HAAcaq3QYiubInP7E4T3y:Y2sRdsbRydMHa3QYhbG7nby
                                              MD5:2A2BE4C37C2DD8B7F9A414B9F9BFA8E9
                                              SHA1:8A38E5BBC9974E5757648CD76902413311DC979C
                                              SHA-256:E113C7BF5510D35683213FB84678ED6DAD6B0A1B7834E94BD7E88FEE07AFE0F2
                                              SHA-512:6F9F078A685699F566B0C82B7B82B6F9DF48E83CF5629EE21B28CAA6D381E3F56B7C31260F6E790CC5DA765E8C3D55CA17B8575B3BBE7816C4A7C8BBA824ADA8
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13389265313758956","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":110522},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):475
                                              Entropy (8bit):4.969814904260269
                                              Encrypted:false
                                              SSDEEP:12:YH/um3RA8sqGZIuhsBdOg2HAAcaq3QYiubInP7E4T3y:Y2sRdsbRydMHa3QYhbG7nby
                                              MD5:2A2BE4C37C2DD8B7F9A414B9F9BFA8E9
                                              SHA1:8A38E5BBC9974E5757648CD76902413311DC979C
                                              SHA-256:E113C7BF5510D35683213FB84678ED6DAD6B0A1B7834E94BD7E88FEE07AFE0F2
                                              SHA-512:6F9F078A685699F566B0C82B7B82B6F9DF48E83CF5629EE21B28CAA6D381E3F56B7C31260F6E790CC5DA765E8C3D55CA17B8575B3BBE7816C4A7C8BBA824ADA8
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13389265313758956","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":110522},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):4730
                                              Entropy (8bit):5.254935945254934
                                              Encrypted:false
                                              SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7sgEB9Z:etJCV4FiN/jTN/2r8Mta02fEhgO73gow
                                              MD5:940FE16B4B990EFEDC43A2250647FB6F
                                              SHA1:956C20B4607D928260D633C70F281A0098BE4C93
                                              SHA-256:B9F9B1AE865E8B3AAD280B95FCA8FBF7821098D3B7BEEF92A4DD0AB25F749FC5
                                              SHA-512:E49B21A81EFF4FFE3A28D7E18D2A97BA1BE6DC511D62D88574689A53E7B52E74D9B00F1B02D2573D03899B6007B97B7C2EE5D5FF8AA388DBF270589D12B6DB53
                                              Malicious:false
                                              Reputation:low
                                              Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.151736969805536
                                              Encrypted:false
                                              SSDEEP:6:iORPno+q2Pwkn2nKuAl9OmbzNMxIFUtDPnUWZmw9PN1VkwOwkn2nKuAl9OmbzNMT:7RA+vYfHAa8jFUtDMW/9F1V5JfHAa84J
                                              MD5:051EFFCCC6B434402160EF070D0F5F2A
                                              SHA1:EFE4D2683650ACBE9D303379D8C2A4640A9E2A06
                                              SHA-256:83439D829B62CD61CCC7973D67790C33CA53764F727697FB88D875F489F5C15E
                                              SHA-512:66F41E8197BBF0022B37780515818704FEF779E77BB6002EE1E6A75086D71A8BF70F2E96BB6B02E33C4D5241A73992514CD1D03F8EB462425E0D661E1D6EADCB
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:42.077 2ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/15-04:21:42.078 2ec Recovering log #3.2025/04/15-04:21:42.085 2ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.151736969805536
                                              Encrypted:false
                                              SSDEEP:6:iORPno+q2Pwkn2nKuAl9OmbzNMxIFUtDPnUWZmw9PN1VkwOwkn2nKuAl9OmbzNMT:7RA+vYfHAa8jFUtDMW/9F1V5JfHAa84J
                                              MD5:051EFFCCC6B434402160EF070D0F5F2A
                                              SHA1:EFE4D2683650ACBE9D303379D8C2A4640A9E2A06
                                              SHA-256:83439D829B62CD61CCC7973D67790C33CA53764F727697FB88D875F489F5C15E
                                              SHA-512:66F41E8197BBF0022B37780515818704FEF779E77BB6002EE1E6A75086D71A8BF70F2E96BB6B02E33C4D5241A73992514CD1D03F8EB462425E0D661E1D6EADCB
                                              Malicious:false
                                              Reputation:low
                                              Preview:2025/04/15-04:21:42.077 2ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/15-04:21:42.078 2ec Recovering log #3.2025/04/15-04:21:42.085 2ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                              Category:dropped
                                              Size (bytes):65110
                                              Entropy (8bit):2.1225052114786145
                                              Encrypted:false
                                              SSDEEP:24:DTMPJfOaA4LzE6niWqbCVSZ3NJ6Vi+njz8Kumq/VY:nMRf7LzpniWqbCVSZdJ6Vnjz89Z/VY
                                              MD5:82534B6FB4BFEC7A4B88EF6734B338BD
                                              SHA1:02DF576470439ACBEB56D75DBE3273CCAACB68C8
                                              SHA-256:9784271C8F7C16E417D5E070A9F308C762F90387DC98D1DB5AE7787B7769FE9E
                                              SHA-512:0058AE9F5CA5C6B711B0B29088B0E6EA9307BBA8C70AC88881E14EB4D609898D300CDD2C59415110FF4039F7F9EA202767968072DADA5F211C390644FF429102
                                              Malicious:false
                                              Reputation:low
                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                              Category:dropped
                                              Size (bytes):86016
                                              Entropy (8bit):4.445153427933483
                                              Encrypted:false
                                              SSDEEP:384:yezci5t9iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rWs3OazzU89UTTgUL
                                              MD5:7D7A75A642D27FEE35A43F28FACE23DD
                                              SHA1:BF2B4EB4BC43520B7DFCE2570630EB7EEC9EDFD1
                                              SHA-256:ED677D5471A0E0A45EF415250F23AAD7E3BEE07733E72A3CC0CA5210BCD9006E
                                              SHA-512:92D12BC1BBA1E55E459B0C79B397ECFC9DE59A421E1FC3B4A12047521F04FEBC2025682D38B597CA6720047910265A840AD48DE3F74FC8BF256B8503BDA0336B
                                              Malicious:false
                                              Reputation:low
                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite Rollback Journal
                                              Category:dropped
                                              Size (bytes):8720
                                              Entropy (8bit):3.776856294946759
                                              Encrypted:false
                                              SSDEEP:48:7Mep/E2ioyVL2GOioy9oWoy1Cwoy102GdKOioy1noy1AYoy1Wioy1hioybioyGaE:71pjuMFjXKQIub9IVXEBodRBkD
                                              MD5:77E0703C5FE23248F51748EB9A11961A
                                              SHA1:63989E4B2BC7FF958DBDC950FE40201CDF76E23E
                                              SHA-256:6B471252564A671962512C144CEFD0FD4A8A9A963CE63DFE016CB4898F96A6BD
                                              SHA-512:8F213AB4ECA1FE5F5107BEEC79DB74FC22225769AFFA19A21BB057D01AE1AF703CBF23CA111EF22F339A53743DCBFEF7165F67ABB4FAF7222393F4E777C0FFDB
                                              Malicious:false
                                              Reputation:low
                                              Preview:.... .c........k...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:Certificate, Version=3
                                              Category:dropped
                                              Size (bytes):1391
                                              Entropy (8bit):7.705940075877404
                                              Encrypted:false
                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                              Malicious:false
                                              Reputation:low
                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                              Category:dropped
                                              Size (bytes):73305
                                              Entropy (8bit):7.996028107841645
                                              Encrypted:true
                                              SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                              MD5:83142242E97B8953C386F988AA694E4A
                                              SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                              SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                              SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                              Malicious:false
                                              Reputation:low
                                              Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):192
                                              Entropy (8bit):2.7686775296558497
                                              Encrypted:false
                                              SSDEEP:3:kkFklNQUCM/tfllXlE/HT8k3hvNNX8RolJuRdxLlGB9lQRYwpDdt:kKLHseT80NMa8RdWBwRd
                                              MD5:9AF8A49D0ADBF484DF1EB3A544D64B12
                                              SHA1:5637247CC04ED51BCB4BB29C3EDE15A9B2E88E37
                                              SHA-256:1A78A68E9EF650203DCFB73451792785B0049BADB186A96370ED3A1D45089688
                                              SHA-512:C8BA636E9AF5292BE11E61E034818CFD59C4988CD10C2CE36816A96628EA9F61A9C72EAB34CF0F38C508139E684386C2B91998F36EA57296961663A8F9A74E4B
                                              Malicious:false
                                              Reputation:low
                                              Preview:p...... ........~T.q...(....................................................... ..........W....h...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:data
                                              Category:modified
                                              Size (bytes):330
                                              Entropy (8bit):3.287136292755414
                                              Encrypted:false
                                              SSDEEP:6:kKtqCtImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:wWImfZkPlE99SNxAhUeq8S
                                              MD5:57AF66E646C367D77FC2217B51D1A958
                                              SHA1:1DB81C500BCF6D547E0DE8B49D8DC0D6E48AD3C9
                                              SHA-256:31A2E891A0C8857763066B569775E3F0EA1268804A25BADBC05A5E61E2E3FF89
                                              SHA-512:52FF31B831D3E9EDBBDE51CF3382CCA2F367C6D89F32900F10398C667F3B05BA39D367A61B6704203235835A79CA0DE8F0ADA7CA2CE8298331E37DF16F2A5A5D
                                              Malicious:false
                                              Reputation:low
                                              Preview:p...... ........K.....(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):295
                                              Entropy (8bit):5.3476202210350525
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJM3g98kUwPeUkwRe9:YvXKX2BU9tEZc0vBFJZGMbLUkee9
                                              MD5:F82D2D54C82B4DFA637AE482FFA010DE
                                              SHA1:1BEB488BFA3C8EA970074C5917EEA770F78D3E21
                                              SHA-256:FDE3608EC0F74BF8557640F90D96F98F10323F3678259FAF1E11C353F9B14CD7
                                              SHA-512:C7BFEA26692E5265D894CF61611452EB8DC25ADC19D8039B824B79E3F80BB8E320E0B366A952E7F39C76533A801A72773DFE116B2699FDB16F8CF2C846921EAD
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):294
                                              Entropy (8bit):5.2972348060597705
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfBoTfXpnrPeUkwRe9:YvXKX2BU9tEZc0vBFJZGWTfXcUkee9
                                              MD5:08B372F120FFFD14C683903FC02699E0
                                              SHA1:7A61F11619B2F89F13BC088DC8C73A4DF3D3AE40
                                              SHA-256:19FFEDD3F15BBC1B03F49E249BF163D309AF6C22EBE307601573CEDBB270C009
                                              SHA-512:4032BBC854DD3EE3C0E1B23CF7ED803A9F42C5AF03CE2E1EE4404CC0ED37F9B4B48ED9BA5BFEBD4B0CECF9703C5F67F727503B8735390B5845AC7055D5682144
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):294
                                              Entropy (8bit):5.275783122585776
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfBD2G6UpnrPeUkwRe9:YvXKX2BU9tEZc0vBFJZGR22cUkee9
                                              MD5:FCC31997942EED28A82FAD2CCCBE6186
                                              SHA1:526D0922484ACEF9425CAE5BA622AA246FEB96DF
                                              SHA-256:090EB281B7453F519F2FD9E62E483CE729E1557CBFC8285E7CE2A83F4297E4D6
                                              SHA-512:7E54C85C584E528869B1D88C2165256A482C45CC8EA1871912AF8410D9114EE777F8A553C22DD2DBC0E1A30C3A69D4BF9F5CA44D5CBB50FC63EDDE9A132FB994
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):285
                                              Entropy (8bit):5.334078335465927
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfPmwrPeUkwRe9:YvXKX2BU9tEZc0vBFJZGH56Ukee9
                                              MD5:DDEC97297F79F932148AB57CD08A6173
                                              SHA1:BD4D695D676E9BEE842F18124E826E5237AACA17
                                              SHA-256:D46316DA6B1C2FCCE86F90594F78BF96D063B4D2476C5066C45A27BBF6D4521F
                                              SHA-512:78D2DA98AC37A6B8611A59CBB7113FC5F70FB9B75B39E3A271CE2B47D9A26541609D88FF4C0F979E0CE4C2C0AA1AC0B6898253B1F3868B2EF0DCE7F9B3F25DF1
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2213
                                              Entropy (8bit):5.850726120506227
                                              Encrypted:false
                                              SSDEEP:48:YvnU9GHshgly48zFm/TWCt8KOP/nDi/VlY1:GnUngA49/T9OXDP
                                              MD5:CBEFD8F48F7DA3C2F20AC2D87F145B4A
                                              SHA1:AA9B1DD1E5F3773F09C8293820CF1A30BD27440C
                                              SHA-256:141A34D3E30F349BA85BA2A7B0E66ACACA93A95F47E9CC1105E240CE2F962DCC
                                              SHA-512:36EFD8D8EBE107CB0733DC10EC44AABCA2ADC2F3DC395CFE839CE31176CC0A195BBCCEAEEECB134ED628AD9970AC904BBCCD8163C038CA2E9736BBB84B139835
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfaWQiOiJlYjYyOWYwOC00YmZiLTRkYmEtYjQzNC01MzUyZTg1MGU4NWYiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZW
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.281312595900833
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJf8dPeUkwRe9:YvXKX2BU9tEZc0vBFJZGU8Ukee9
                                              MD5:DDCC4512685BEBB87265A6D72AD1BC3F
                                              SHA1:4E0BB6C78FBF66BFC9C1034903A90D853741D0AC
                                              SHA-256:A2018A04FA854F9E4961AA1CF660E0A48A1BCBE5D350378D15E5FB80E4B042FE
                                              SHA-512:B5892EA39F1954BBCF2C018E0C2B713D8064D5A1BD2F091A052B6F68C8AE95C61CD54F3B2D9DB4EA4F1ED7051B2A0F3C6F4176286CCD3AF960C6091D56DF232F
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):292
                                              Entropy (8bit):5.285405225402901
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfQ1rPeUkwRe9:YvXKX2BU9tEZc0vBFJZGY16Ukee9
                                              MD5:CCDC5371E42C226FE9034D3A8F1ABDE0
                                              SHA1:FCB348CED7600AB779AE0B75B655158317CD6532
                                              SHA-256:0FAFB438FA928023B2796FBBA73CBE45DEDE61E9B404144E68AD3DBBDE93151D
                                              SHA-512:B1112B120841891581403FB6677188F0610B1F9BEC0816397CBCDE34E1F905478D856CBAF74A0504DA57F256E13987C06E4506EB519EA399F9AD46759013A246
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2160
                                              Entropy (8bit):5.837944432914884
                                              Encrypted:false
                                              SSDEEP:48:YvnU9GHzogbN48uOQ/GiyL4TwKOkQJi+ohJlY1:GnU/g54nf/IQOkQJiFE
                                              MD5:02AC382214D73E80C8150757D204BBAE
                                              SHA1:D241D69643D1B32A89A42517581ED62E3217E438
                                              SHA-256:397789A12F587E10331FC5DAC0190A06C10E1843583D25B14EAB57031417090F
                                              SHA-512:D8A0EF039FE5B1A5D29742BD4B66F03C88008E115C4566434B78C33827019D595304DD63F729DE73F6544A0A5EC6146F0826D1927E9203D954A798E683EB8077
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfaWQiOiIzNzkzMGExNC1kOGMwLTRlZDYtYjI0Yi0zZGUzY2FlZjZlNjAiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJ
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):295
                                              Entropy (8bit):5.307211820514595
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfzdPeUkwRe9:YvXKX2BU9tEZc0vBFJZGb8Ukee9
                                              MD5:AFA3D047BC4A33324FF65E5A6A5FC3A8
                                              SHA1:830D8D8063A8903EFA15C9EBD43C23B453F4CA6C
                                              SHA-256:82439EC6D5BBEAB5E262556B20EF4BC76732F67EFC6E649C443A326A66328B7A
                                              SHA-512:324164BC5A09121E4FD413CCFA9721AB92ABF74F8910797A857AD1BDBFE770D64A0E7EFDF4BB94A1ACD307357D0B49B95CC97B5E9A25E5BD8A08D4CE63988C8A
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.287603276774703
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfYdPeUkwRe9:YvXKX2BU9tEZc0vBFJZGg8Ukee9
                                              MD5:351FE939CE39A69E7A1426DC44164EC8
                                              SHA1:D1CFB9A060E206CC5E819B638CA10EFDCA4B6D35
                                              SHA-256:4B044DED8D8A2CA08F972D9F96065F4578D127FA8FF7213F18E3498AA95B0986
                                              SHA-512:96B8BB676B1FF22BC36A1935B007C0C720528E6842892A17DB358EA64DDB0764AF9297B191380371D0B7739CB735C8FF4BA9EF47C91CA43FB40A3892891BEFBA
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):284
                                              Entropy (8bit):5.273734388355759
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJf+dPeUkwRe9:YvXKX2BU9tEZc0vBFJZG28Ukee9
                                              MD5:460B6D4D56023CD48A0AF4E9E34C466E
                                              SHA1:1E25A1CED03073906A5A04B31B2B8DE1A2C85F2D
                                              SHA-256:7F68D510E15A4AAE4AFE343EBA3FBD4169E432970E74E2005C978B8487FBD3EA
                                              SHA-512:91615DE6EDD809B2F8327508912588BD1139CDE73BC88C1ABAA74E8D742E1A5A5854787E81A06E4A85C6D64D795450A24631398D9007AE47475E2B802243BB94
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):291
                                              Entropy (8bit):5.271235575295477
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfbPtdPeUkwRe9:YvXKX2BU9tEZc0vBFJZGDV8Ukee9
                                              MD5:B063AA105640AA2A0963B7CD47C769CE
                                              SHA1:9C98221E8A5E401F95199946562AD0E28942B1AE
                                              SHA-256:779E3D8E42EB7855A2414A93E5A7372968705C960FD70082941ED0F8F29D4C78
                                              SHA-512:D1080EBB2FC0C32F349368BE62C3C66F5960F66D20AA4E5F1AE09B365F588BAAF8DE743DD06E0888F509E8A496EF37ABB8CF84B10FBC08834CD03C8B3333ACEC
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):287
                                              Entropy (8bit):5.275715438769632
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJf21rPeUkwRe9:YvXKX2BU9tEZc0vBFJZG+16Ukee9
                                              MD5:F30D7433F96C477455215176BFFEB0C0
                                              SHA1:9482D72B9C02E8CAAD29C9BC816D2C31D61780FB
                                              SHA-256:D7622EC8C129FCB050321B37F5023329DD1A28E6D81B57724C1E96A8F9C481DF
                                              SHA-512:FD23CC3CE48088B6DD932CE7A4BBBC88A1C462B2AA0DF7F974C58E1730D524DD15ED9BF5FFF895D592A5E6975E8C426268161254D42FBC5053D4B24CC3E3400C
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2112
                                              Entropy (8bit):5.852872060783531
                                              Encrypted:false
                                              SSDEEP:48:YvnU9GHeBgBG48kJko/SiyL4T0AFDA/VL:GnUngc4vJn/kOJq
                                              MD5:B3C5E9E8D1EE190BF14693847D132708
                                              SHA1:977048A721D3290157AB95D4175EAD6179244360
                                              SHA-256:DEDE837A28A7F976EBA85BBEA7582541EC80A5A6E434A79DD4A7BBD99E0DCD38
                                              SHA-512:C3CFCAA527D5C0758ACC6001702CB55D1CD49E3288A1456790ED9FE13314770E7EA46FCB40BDED24F379A8CBAC8504E319F981A2BAC62A56FC67E7898F7C4DF0
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfaWQiOiJkMDQzMmY0Yy1hNTM2LTRlMzktOGNkNS1jYThiYjRhZTY2YzIiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnV
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):286
                                              Entropy (8bit):5.252328850987616
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJfshHHrPeUkwRe9:YvXKX2BU9tEZc0vBFJZGUUUkee9
                                              MD5:8D8110A02F95BAA7DE31CE9A3F02AA73
                                              SHA1:00CF9C9C833DDC17739D3EB9D18B82877BFAE67D
                                              SHA-256:1E97D7DCD48CF2524520C54DF85367F4283E05CF04F26DBDF5C569EC4C532843
                                              SHA-512:7D5C1C8408E935942F89CB043A003EDBFA63D1A0209848D26E52432C7321276290BDF561BF4D22C668524D40C36261158097F43C02FDFDEA6063FB34AD06E08A
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):282
                                              Entropy (8bit):5.256886001026268
                                              Encrypted:false
                                              SSDEEP:6:YEQXJ2HX2v5Uc+q8LT19VoZcg1vRcR0YQpnJqoAvJTqgFCrPeUkwRe9:YvXKX2BU9tEZc0vBFJZGTq16Ukee9
                                              MD5:8EB304A1EC6193889D6663C76C3570C7
                                              SHA1:BBEEF149E22EAA0758521EE0751DA3EABA22D7D9
                                              SHA-256:98B0FD4C8620AF88ABEDE16B974E7A2F1725465A29B8460F7654036DA325221F
                                              SHA-512:49990C268D97D04D8B58C8052AEA396ACA8F6F1AC222F63AD7C315F86B6FC5510A4108DE9D1B55A8505F03B077DC6FABEAA5BCE5B1F9DD2C960144E80B9FE813
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"analyticsData":{"responseGUID":"b20ce261-e061-4c9d-842f-7a625a5406b6","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1744878168211,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):4
                                              Entropy (8bit):0.8112781244591328
                                              Encrypted:false
                                              SSDEEP:3:e:e
                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                              Malicious:false
                                              Reputation:low
                                              Preview:....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2815
                                              Entropy (8bit):5.130207076331929
                                              Encrypted:false
                                              SSDEEP:24:YswEIa3D6IaytpDDiVHD4BpTpomPE8F7ljCWEzj0Sl9g0AD9ACYo2tP2LSlXCteW:YQDmYpVomLCl/fYOQaPvIl0s67D+9qZ6
                                              MD5:08D1D28343C62C69DA8B5AC0735608BE
                                              SHA1:479CEFFF3040EFBFCB661243FDEB39F7F9AAC201
                                              SHA-256:E5D7846D952F35083062EFA4D97EFC9425C007BCCB7E081F07868A508B31223B
                                              SHA-512:A880BF53E5A5E0DFEC4492F8AC73B8CED042C49D91A393CF98B4547A1EF96DDB90C99B198349FD014D25DB10263F1F42A0C4EFC2C61661CA33ED50BCD0EBB8AB
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"95aeeb6dca52e6e72cbb37ad28702cdd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1744705307000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"175adb31d15ce05da6374f2b3032f877","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2112,"ts":1744705307000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"3fff15d55b7b2ccb24435863d9b06e5f","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2213,"ts":1744705307000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"f0be586ae4fcacda5290be1a8db29039","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2160,"ts":1744705307000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a0d6817bcd6038df79e8fe7b77c98d82","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1744705307000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"89940d1c34ade2699f1f763568fa3160","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):1.1872633762089742
                                              Encrypted:false
                                              SSDEEP:48:TGufl2GL7msEHUUUUUUUUrTSvR9H9vxFGiDIAEkGVvpvL:lNVmswUUUUUUUUrT+FGSItrL
                                              MD5:57333575259D104B778D9CD0C055B781
                                              SHA1:0339CB069EB7F7FC041280AC5376D148B16E075D
                                              SHA-256:3D0651C14710CC77148130579524F20495BA95D84F56D3E46D7B2E2366EAA523
                                              SHA-512:EACD3CE15C6647803EA87B438811E113969DFC2BA3B286A1E982709B387F09649464A6EAD7162686530EEDA0B984534AD77EF1952D6A4F195840C8B942427202
                                              Malicious:false
                                              Reputation:low
                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite Rollback Journal
                                              Category:dropped
                                              Size (bytes):8720
                                              Entropy (8bit):1.6064557725544606
                                              Encrypted:false
                                              SSDEEP:48:7MntKUUUUUUUUUUrXvR9H9vxFGiDIAEkGVvtqFl2GL7msw:7IQUUUUUUUUUUrvFGSItTKVmsw
                                              MD5:F0A106413E3BAEB764646D09DFED0DD5
                                              SHA1:854291F9944C056600012050F939678F79739714
                                              SHA-256:BC6806DE6B897D5615DD34C80293FD85541D9BE4804EFD71FF237AEFC85351D7
                                              SHA-512:EBBA5A1821A3929E3599BC0E1B5CEBF420047AE1EE42BF19E56F55EC432EFC962103606DE2EC0CBDCE4E11E12FFF9B639BC3235524ECE7102EED065A950A7110
                                              Malicious:false
                                              Reputation:low
                                              Preview:.... .c.....].B.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):246
                                              Entropy (8bit):3.5197430193686525
                                              Encrypted:false
                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+kClmg9:Qw946cPbiOxDlbYnuRKr
                                              MD5:E75739FC78801837C9120F88E6E6B272
                                              SHA1:948B7AF4D976D781A1913AFB31D34DBAF0B2CB67
                                              SHA-256:1D871A3C3AE08C4D23E44F2B02531CBFFEA5E015BFC11C3B1401199CF76330B5
                                              SHA-512:BEE3B55EE0E3DD3F07B53ABAD267E8BF33B35F5FE1C2C37048620FE30B873382E5B0EA6F70AF9D257EB28438D2B3BF1C65EB9DAAEF139D54257DAE0956A8C8FB
                                              Malicious:false
                                              Reputation:low
                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.4./.2.0.2.5. . .0.4.:.2.1.:.4.9. .=.=.=.....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with very long lines (393)
                                              Category:dropped
                                              Size (bytes):16525
                                              Entropy (8bit):5.345946398610936
                                              Encrypted:false
                                              SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                              MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                              SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                              SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                              SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                              Malicious:false
                                              Reputation:low
                                              Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):15114
                                              Entropy (8bit):5.327214584783145
                                              Encrypted:false
                                              SSDEEP:384:ZqoqyqxqnqFqiqZbqqqPqNq6q7qbTOyhqCqEq3qbqdqxq2qzq1dqasxet5HbLyDq:8FvEqI/Z+3iAnePMfxa+wEzm5
                                              MD5:4A82DC3F5F4F3F94232C081F0F6723BA
                                              SHA1:DFC0D27CBC857D903E8C57BC6618C5A60CFD285E
                                              SHA-256:0170BA5648E35E1F1CC07169B01719B3D61E83FD24918D4048A243B42C284A4E
                                              SHA-512:448E17F7287AA03BA56445CED43F6E7CE2FAAA8F21C6FFCFF64575CBA3B7CE3B075EF257DFA55F6972CA9749C9430DB6E4885B999BDA76BECF63DD2CE9EF741C
                                              Malicious:false
                                              Reputation:low
                                              Preview:SessionID=7c91ea0b-573b-4a72-bb21-fd66da62af50.1744705304750 Timestamp=2025-04-15T04:21:44:750-0400 ThreadID=7156 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=7c91ea0b-573b-4a72-bb21-fd66da62af50.1744705304750 Timestamp=2025-04-15T04:21:44:752-0400 ThreadID=7156 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=7c91ea0b-573b-4a72-bb21-fd66da62af50.1744705304750 Timestamp=2025-04-15T04:21:44:752-0400 ThreadID=7156 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=7c91ea0b-573b-4a72-bb21-fd66da62af50.1744705304750 Timestamp=2025-04-15T04:21:44:752-0400 ThreadID=7156 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=7c91ea0b-573b-4a72-bb21-fd66da62af50.1744705304750 Timestamp=2025-04-15T04:21:44:753-0400 ThreadID=7156 Component=ngl-lib_NglAppLib Description="SetConf
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):29752
                                              Entropy (8bit):5.386791240683587
                                              Encrypted:false
                                              SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rh:1
                                              MD5:D765A3C8E0C2FE9EDB552D6BC07CDAF8
                                              SHA1:BD1A97AD06CE2E1E75308AED01DB4C96ECD21C66
                                              SHA-256:FA84D2243ABF56BBB4855C3537F06E2993305D427D996A2CCF441921AFD88192
                                              SHA-512:77428513F237465C66B169AAD1FC68622DED52A8AB1C3502592E585F5A04A0E607D82C0612DB10AD4286BB8F16283F6A66DB6F193384EB96DDE415F5A08E4C48
                                              Malicious:false
                                              Reputation:low
                                              Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                              Category:dropped
                                              Size (bytes):758601
                                              Entropy (8bit):7.98639316555857
                                              Encrypted:false
                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                              MD5:3A49135134665364308390AC398006F1
                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                              Category:dropped
                                              Size (bytes):1419751
                                              Entropy (8bit):7.976496077007677
                                              Encrypted:false
                                              SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                              MD5:95F182500FC92778102336D2D5AADCC8
                                              SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                              SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                              SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                              Category:dropped
                                              Size (bytes):386528
                                              Entropy (8bit):7.9736851559892425
                                              Encrypted:false
                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                              Category:dropped
                                              Size (bytes):1407294
                                              Entropy (8bit):7.97605879016224
                                              Encrypted:false
                                              SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                              Malicious:false
                                              Reputation:low
                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PDF document, version 1.4, 5 pages
                                              Category:dropped
                                              Size (bytes):475737
                                              Entropy (8bit):7.7712187218718265
                                              Encrypted:false
                                              SSDEEP:12288:HSD5QhxMgC4sD6oZg/sGPbrB1u8bMZLPBGXo2Xuy0kG/:HSD58xu48OvRq4Y2XuP
                                              MD5:4E9DA535ABF94026D40B99176B5939D0
                                              SHA1:D0584C611C536A7E847A3B98B5E8F08DE42075FA
                                              SHA-256:44CAE0319BEA958042FE4BDADB4DD61D4134B6083740A91CAF7467B002EA6E02
                                              SHA-512:B529EA6944FF5313109C8753A96B7E93D2055BE252FF43AD090484164BAD8C22EE1436D41A35E9A3E3BE48FB98305642A1CC435AA4BF7415CD0C95E128C35969
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              Reputation:low
                                              Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (pdf-parser)./Producer (pdf-parser)./CreationDate (D:20240314145355).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PDF document, version 1.4, 5 pages
                                              Category:dropped
                                              Size (bytes):475737
                                              Entropy (8bit):7.7712187218718265
                                              Encrypted:false
                                              SSDEEP:12288:HSD5QhxMgC4sD6oZg/sGPbrB1u8bMZLPBGXo2Xuy0kG/:HSD58xu48OvRq4Y2XuP
                                              MD5:4E9DA535ABF94026D40B99176B5939D0
                                              SHA1:D0584C611C536A7E847A3B98B5E8F08DE42075FA
                                              SHA-256:44CAE0319BEA958042FE4BDADB4DD61D4134B6083740A91CAF7467B002EA6E02
                                              SHA-512:B529EA6944FF5313109C8753A96B7E93D2055BE252FF43AD090484164BAD8C22EE1436D41A35E9A3E3BE48FB98305642A1CC435AA4BF7415CD0C95E128C35969
                                              Malicious:false
                                              Reputation:low
                                              Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (pdf-parser)./Producer (pdf-parser)./CreationDate (D:20240314145355).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PDF document, version 1.4, 5 pages
                                              Category:dropped
                                              Size (bytes):475737
                                              Entropy (8bit):7.7712187218718265
                                              Encrypted:false
                                              SSDEEP:12288:HSD5QhxMgC4sD6oZg/sGPbrB1u8bMZLPBGXo2Xuy0kG/:HSD58xu48OvRq4Y2XuP
                                              MD5:4E9DA535ABF94026D40B99176B5939D0
                                              SHA1:D0584C611C536A7E847A3B98B5E8F08DE42075FA
                                              SHA-256:44CAE0319BEA958042FE4BDADB4DD61D4134B6083740A91CAF7467B002EA6E02
                                              SHA-512:B529EA6944FF5313109C8753A96B7E93D2055BE252FF43AD090484164BAD8C22EE1436D41A35E9A3E3BE48FB98305642A1CC435AA4BF7415CD0C95E128C35969
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              Reputation:low
                                              Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (pdf-parser)./Producer (pdf-parser)./CreationDate (D:20240314145355).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 62 x 61, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):4.068159130770306
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlpWfSNohkxl/k4E08up:6v/lhPi6N8k7Tp
                                              MD5:DD25E317EDE9D0B2819E09D98FFC50E6
                                              SHA1:DE089163478BB0BC6FC03BC3AD9A087E6F39B215
                                              SHA-256:663810C63098C16FE4DF6002E09CBF9BECB856EA53399B5E4007C76F3EBDFEF1
                                              SHA-512:B1A7BEC293D8B52EEC36290708786A7694022ED6B5FB2E284B5E221A354D2AA5B05FCBB6BC7040A9107A0F78880674F424622C2B7F2ACCCB0AB98EDD2CFD486A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vg
                                              Preview:.PNG........IHDR...>...=.....z7M.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):548
                                              Entropy (8bit):4.688532577858027
                                              Encrypted:false
                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                              Malicious:false
                                              Reputation:low
                                              URL:https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:downloaded
                                              Size (bytes):263
                                              Entropy (8bit):5.728752034476437
                                              Encrypted:false
                                              SSDEEP:6:TMVBd/ZbZjZvKtWRVzjFxH0h1IJw3XrL+KBrvgtWuan:TMHd9BZKtWRjxk0w3XrFYWua
                                              MD5:43CDAB8C02B42AD3147F2884FDE2C444
                                              SHA1:BDD0F022873135950F3753AB05E92738ACE3C64C
                                              SHA-256:F7BBF997BFEB1C1E26F9C3B700BA3B7A2F504D43B24901AC0428223C8B73515B
                                              SHA-512:AAC2D7CC18A15BED96505A897B237CFD0C5A640F224209E11FF5C03744946427157080BB85F316F354193C0C14BE6615370A23066370CEFB5643C71AECB42066
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.website-files.com/favicon.ico
                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>3E552VN3CRH6J967</RequestId><HostId>1icztZH+gcwzabPwIN6lbLYu9Xx/pn9xNGHiYTjIqkjzPDgQjfGIJrVCX0Jqk2HO7g3CrRO3qk4TXGPjU0WZ+y73jc1Sel6B</HostId></Error>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):548
                                              Entropy (8bit):4.688532577858027
                                              Encrypted:false
                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                              Malicious:false
                                              Reputation:low
                                              URL:https://kovusunas.tevav.co.za/favicon.ico
                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 62 x 61, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.068159130770306
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlpWfSNohkxl/k4E08up:6v/lhPi6N8k7Tp
                                              MD5:DD25E317EDE9D0B2819E09D98FFC50E6
                                              SHA1:DE089163478BB0BC6FC03BC3AD9A087E6F39B215
                                              SHA-256:663810C63098C16FE4DF6002E09CBF9BECB856EA53399B5E4007C76F3EBDFEF1
                                              SHA-512:B1A7BEC293D8B52EEC36290708786A7694022ED6B5FB2E284B5E221A354D2AA5B05FCBB6BC7040A9107A0F78880674F424622C2B7F2ACCCB0AB98EDD2CFD486A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...>...=.....z7M.....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (48122)
                                              Category:downloaded
                                              Size (bytes):48123
                                              Entropy (8bit):5.342871346104663
                                              Encrypted:false
                                              SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                              MD5:D00E161860FF36CF8482D4768E280CAB
                                              SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                              SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                              SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit
                                              Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PDF document, version 1.4, 5 pages
                                              Category:downloaded
                                              Size (bytes):475737
                                              Entropy (8bit):7.7712187218718265
                                              Encrypted:false
                                              SSDEEP:12288:HSD5QhxMgC4sD6oZg/sGPbrB1u8bMZLPBGXo2Xuy0kG/:HSD58xu48OvRq4Y2XuP
                                              MD5:4E9DA535ABF94026D40B99176B5939D0
                                              SHA1:D0584C611C536A7E847A3B98B5E8F08DE42075FA
                                              SHA-256:44CAE0319BEA958042FE4BDADB4DD61D4134B6083740A91CAF7467B002EA6E02
                                              SHA-512:B529EA6944FF5313109C8753A96B7E93D2055BE252FF43AD090484164BAD8C22EE1436D41A35E9A3E3BE48FB98305642A1CC435AA4BF7415CD0C95E128C35969
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf
                                              Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (pdf-parser)./Producer (pdf-parser)./CreationDate (D:20240314145355).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):548
                                              Entropy (8bit):4.688532577858027
                                              Encrypted:false
                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                              Malicious:false
                                              Reputation:low
                                              URL:https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                              No static file info
                                              Icon Hash:b29a8a8e86868381
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 15, 2025 10:20:15.534516096 CEST4968180192.168.2.42.17.190.73
                                              Apr 15, 2025 10:20:21.906255960 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:22.198052883 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:22.799261093 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:24.096879005 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:25.143758059 CEST4968180192.168.2.42.17.190.73
                                              Apr 15, 2025 10:20:26.503846884 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:26.894293070 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:26.894340992 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:26.894403934 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:26.894665956 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:26.894680023 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:27.119911909 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:27.119996071 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:27.121352911 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:27.121361971 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:27.121768951 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:27.175715923 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:27.859740019 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:27.859786987 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:27.859930992 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:27.860114098 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:27.860126972 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.088599920 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.088681936 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.089912891 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.089925051 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.090395927 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.090657949 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.136271000 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372576952 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372647047 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372693062 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372718096 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.372734070 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372776985 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372788906 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.372796059 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.372875929 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.374655962 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.376843929 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.376883030 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.378293037 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.378302097 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.378531933 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.381565094 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.383737087 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.383775949 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.384733915 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.384742975 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.386090040 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.386096954 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.388401031 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.388442993 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.388454914 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.388462067 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.388511896 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.392826080 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.393568993 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.393631935 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.393644094 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.393655062 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.393702030 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.395750046 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.398041010 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.398082972 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.398266077 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.398293018 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.398350954 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.400345087 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.402581930 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.402625084 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.402662992 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.402673006 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.402726889 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.406079054 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.452702999 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.482599020 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.483736992 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.483772993 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.483789921 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.483803988 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.483874083 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.486067057 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.489211082 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.489265919 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.489275932 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.491573095 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.491625071 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.491636038 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.494227886 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.494281054 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.494291067 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.498419046 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.498486042 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.498497009 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.498596907 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.501041889 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.501105070 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.503272057 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.503321886 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.505055904 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.505146980 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.509243011 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.509321928 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.512798071 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.512881994 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.515153885 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.515227079 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.519680023 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.519762993 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.524776936 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.524858952 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.527065039 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.527133942 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.529788017 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.529850960 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.534759998 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.534830093 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.591821909 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.591919899 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.595664024 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.595755100 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.597934008 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.598001003 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.602152109 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.602232933 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.604794979 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.604885101 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.609241962 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.609323978 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.611135006 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.611202002 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.615401030 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.615484953 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.618829012 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.618907928 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.620868921 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.620942116 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.624912024 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.624985933 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.629288912 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.629364014 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.631866932 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.631937027 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.637533903 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.637639046 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.638086081 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.638139009 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.640238047 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.640305042 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.645822048 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.645895004 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.647444010 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.647504091 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.651316881 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.651392937 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.653415918 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.653482914 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.657404900 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.657480001 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.659046888 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.659126997 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.662988901 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.663054943 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.665664911 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.665735006 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.667874098 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.667944908 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.671785116 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.671844959 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.673739910 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.673813105 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.677474976 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.677546978 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.685672045 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.685688972 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.685758114 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.685765982 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.685796022 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.685822964 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.697745085 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.697777987 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.697838068 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.697846889 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.697901011 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.707906961 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.707942009 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.708024025 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.708039999 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.708061934 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.717911959 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.717951059 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.717995882 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.718008041 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.718058109 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.727544069 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.727586031 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.727672100 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.727684021 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.727710962 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.736615896 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.736654997 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.736696959 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.736705065 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.736752033 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.745197058 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.745229959 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.745266914 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.745274067 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.745343924 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.753825903 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.753865957 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.753899097 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.753905058 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.753957033 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.763442039 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.763475895 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.763539076 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.763545990 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.763598919 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.771872044 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.771909952 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.771948099 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.771967888 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.772005081 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.779069901 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.779105902 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.779153109 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.779160976 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.779207945 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.786264896 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.786298037 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.786335945 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.786341906 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.786402941 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.792975903 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.793008089 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.793044090 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.793049097 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.793103933 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.799653053 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.799686909 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.799743891 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.799751997 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.799798965 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.805821896 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.805855989 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.805888891 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.805896044 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.805949926 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.810343981 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.810374975 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.810410023 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.810416937 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.810470104 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.811398029 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.811479092 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:28.811517954 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:28.876792908 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.149004936 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.149061918 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.149127007 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.150876045 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.150890112 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.228725910 CEST49724443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.228759050 CEST44349724172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.374268055 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.425302982 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.425328970 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.425580025 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.425586939 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.659862995 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.659905910 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.659987926 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.662211895 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.662230968 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.685501099 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.685657978 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.685739994 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.689583063 CEST49725443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.689610004 CEST44349725172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.891113043 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.891469002 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.891489983 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:29.891824007 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:29.891828060 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160200119 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160279989 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160316944 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160325050 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.160341978 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160384893 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160413027 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.160418987 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.160453081 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.160459995 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.162640095 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.162682056 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.162688017 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.166918039 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.166969061 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.166974068 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.167680025 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.167718887 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.167725086 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.170350075 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.170387983 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.170392990 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.173324108 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.173367977 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.173373938 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.175909996 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.175957918 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.175964117 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.178446054 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.178488016 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.178493023 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.180558920 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.180615902 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.180622101 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.183145046 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.183186054 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.183192015 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.185880899 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.185930014 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.185935974 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.188345909 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.188397884 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.188405037 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.190807104 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.190849066 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.190855026 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.237111092 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.237118959 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.270179987 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.270226955 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.270234108 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.273715019 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.273751974 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.273758888 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.273772955 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.273828030 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.276045084 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.277167082 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.277204037 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.277204990 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.277218103 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.277256966 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.278271914 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.280812025 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.280880928 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.280886889 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.280932903 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.288616896 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.288680077 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.288692951 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.288724899 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.293162107 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.293226004 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.295835972 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.295900106 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.300934076 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.300997019 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.303064108 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.303132057 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.307404995 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.307471991 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.309978962 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.310043097 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.315660954 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.315748930 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.317718029 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.317828894 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.320802927 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.320890903 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.376970053 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.377018929 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.379326105 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.379389048 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.384109974 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.384157896 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.386445999 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.386502028 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.391846895 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.391900063 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.394217014 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.394269943 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.398266077 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.398317099 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.400614977 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.400686979 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.405174971 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.405234098 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.408673048 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.408725023 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.410989046 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.411045074 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.415582895 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.415626049 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.420247078 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.420305967 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.422530890 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.422574997 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.424731016 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.424798012 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.428930998 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.428987026 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.431957006 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.432028055 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.435930014 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.435983896 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.437927008 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.437984943 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.441860914 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.441915035 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.443880081 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.443927050 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.447835922 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.447890043 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.449836016 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.449887991 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.453751087 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.453794003 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.456696987 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.456746101 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.458720922 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.458805084 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.462625980 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.462668896 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.466574907 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.466635942 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.474570990 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.474582911 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.474600077 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.474631071 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.474641085 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.474673033 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.485415936 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.485439062 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.485493898 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.485502005 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.485548973 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.496987104 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.497009993 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.497052908 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.497060061 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.497098923 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.506347895 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.506373882 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.506417036 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.506422997 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.506470919 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.515635014 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.515674114 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.515698910 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.515707970 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.515748978 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.524972916 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.525000095 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.525047064 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.525053978 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.525094986 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.533873081 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.533898115 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.533931971 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.533936977 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.533984900 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.543741941 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.543770075 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.543797970 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.543802977 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.543867111 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.551405907 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.551434040 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.551477909 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.551491022 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.551517963 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.559293985 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.559318066 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.559350014 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.559355974 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.559401035 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.566287994 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.566310883 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.566348076 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.566354036 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.566395998 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.572520971 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.572544098 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.572585106 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.572590113 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.572640896 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.578598022 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.578622103 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.578663111 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.578669071 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.578716993 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.585541964 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.585565090 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.585608006 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.585613966 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.585680962 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.591340065 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.591361046 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.591401100 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.591406107 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.591447115 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.596832991 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.596853971 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.596896887 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.596904039 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.596911907 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.596934080 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.596954107 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.596957922 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.596985102 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.597069979 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.597161055 CEST49726443192.168.2.4172.64.153.55
                                              Apr 15, 2025 10:20:30.597177029 CEST44349726172.64.153.55192.168.2.4
                                              Apr 15, 2025 10:20:30.660752058 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:30.976509094 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:31.307152987 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:31.580724955 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:32.788273096 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:34.991180897 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:34.991764069 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:34.991983891 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.112133980 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.112452984 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.112638950 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.113667011 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.113725901 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.113756895 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.113797903 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.115931034 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.115947962 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.115976095 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.115998983 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.116568089 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.130522966 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.237591982 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.238395929 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:35.251355886 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.253705025 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.253751040 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:20:35.253782988 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.253851891 CEST49709443192.168.2.4131.253.33.254
                                              Apr 15, 2025 10:20:35.489026070 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:20:35.595596075 CEST8049736142.250.9.94192.168.2.4
                                              Apr 15, 2025 10:20:35.595750093 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:20:35.595933914 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:20:35.702014923 CEST8049736142.250.9.94192.168.2.4
                                              Apr 15, 2025 10:20:35.702650070 CEST8049736142.250.9.94192.168.2.4
                                              Apr 15, 2025 10:20:35.849997997 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:20:37.150000095 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:37.150079012 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:37.150147915 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:38.708056927 CEST49722443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:20:38.708122015 CEST44349722142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:20:40.049421072 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:40.909138918 CEST49671443192.168.2.4204.79.197.203
                                              Apr 15, 2025 10:20:47.082129002 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.082181931 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.082667112 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.082676888 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.082794905 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.082859039 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.083039045 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.083051920 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.083161116 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.083170891 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.305824041 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.305896044 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.306303024 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.306361914 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.307291985 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.307310104 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.307544947 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.307876110 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.309787035 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.309798956 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.310065985 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.348278999 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.364905119 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.583374977 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.583614111 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.583702087 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.583770037 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.583810091 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.583837986 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.583988905 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584069967 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584146976 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584228992 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584336996 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584502935 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.584547043 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.584582090 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.585783958 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.585958958 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.585958958 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.585994959 CEST44349739104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.586055994 CEST49739443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.588509083 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.588537931 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.693871975 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.693922043 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:47.693985939 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.694128036 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.694142103 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:47.825845003 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.825930119 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.825956106 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.825978994 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826051950 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826122046 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.826183081 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826342106 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.826421976 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826468945 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826497078 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826519012 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826544046 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.826560974 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.826586008 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.827246904 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.827306986 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.827440977 CEST49740443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.827472925 CEST44349740104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.891396999 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.891488075 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.895414114 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.895612001 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:47.895627975 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:47.917665958 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:47.918277979 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.919673920 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.919686079 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:47.919961929 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:47.920528889 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:47.968272924 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.121181965 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.121474981 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.121509075 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.121682882 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.121691942 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.154988050 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.155266047 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.155317068 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.155379057 CEST4434974135.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.155560970 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.155596972 CEST49741443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.155889988 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.155983925 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.156080961 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.156196117 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.156217098 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.353214025 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353342056 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353430033 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353545904 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353636980 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353723049 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353810072 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353894949 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.353981972 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.354130983 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.360282898 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.360326052 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.360352039 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.360651016 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.360661030 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.360687971 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.360694885 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.360739946 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.360770941 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.379611969 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.382242918 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.382294893 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.382354975 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.382361889 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.382384062 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.382394075 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.462147951 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.462249041 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.462578058 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.462677956 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.463198900 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.463211060 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.464086056 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.464545012 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.464679003 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.464770079 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.465269089 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.465431929 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.472790956 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.473495960 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.486787081 CEST49742443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.486809015 CEST44349742104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.620605946 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.620832920 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.628293037 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.630501032 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.718494892 CEST49743443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:20:48.718549967 CEST4434974335.190.80.1192.168.2.4
                                              Apr 15, 2025 10:20:48.741107941 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.741203070 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.741528988 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.741779089 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.741815090 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.829818964 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:48.829906940 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:48.833431959 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:48.833903074 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:48.833935976 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:48.855828047 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.855916023 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.857999086 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.858238935 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.858274937 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.967921019 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.969933033 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.969996929 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.970071077 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.970071077 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:48.970088959 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:48.970118046 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.063859940 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.064050913 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.065083981 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.065108061 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.065517902 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.066555023 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.084920883 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.085158110 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.085199118 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.085289955 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.085304022 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.112277985 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.204739094 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.204874039 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.204962969 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.204972029 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.204991102 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205116987 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205209017 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205355883 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205440044 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205482006 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.205491066 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205588102 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205678940 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205755949 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.205872059 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.206001043 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.206407070 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.206670046 CEST49744443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.206685066 CEST44349744104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.319973946 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320048094 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320087910 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320127010 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320163965 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320199013 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.320204020 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320236921 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320302010 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320341110 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320395947 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320432901 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320471048 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320511103 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320547104 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320588112 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320625067 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320662022 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320699930 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.320907116 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.320925951 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.321450949 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.321495056 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.321537018 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.321576118 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.321613073 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322220087 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.322247028 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322514057 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322624922 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322675943 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322717905 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.322794914 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.327600956 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.327830076 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.327925920 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.328063011 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.328151941 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.328238010 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.328341007 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.328600883 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.329076052 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.329547882 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.333503008 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.333518028 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.337111950 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.337135077 CEST44349746104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:49.337341070 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.337373972 CEST49746443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:49.351324081 CEST49745443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.351361036 CEST44349745104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.480592012 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.480695963 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.480777025 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.480887890 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.480910063 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.663042068 CEST49678443192.168.2.420.189.173.27
                                              Apr 15, 2025 10:20:49.702229023 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.702311039 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.702707052 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.702723980 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.702964067 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.703202009 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.748275995 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.894706011 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:49.894774914 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:49.899002075 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:49.899266958 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:49.899283886 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:49.962416887 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.962615013 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.962692976 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.962707996 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.962774038 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.962897062 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.962975979 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963057995 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963139057 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963219881 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963268042 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.963289022 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963380098 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963469028 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963553905 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963742971 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963824034 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963903904 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.963978052 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964052916 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964128017 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964298010 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.964320898 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964687109 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964780092 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964905024 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:49.964961052 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.966454983 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.969197989 CEST49748443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:49.969230890 CEST44349748104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.017083883 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.017183065 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.017364025 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.017607927 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.017643929 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.020664930 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.020757914 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.020855904 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.020971060 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.020992994 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.125444889 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.128933907 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:50.141887903 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:50.141933918 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.142848015 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.143331051 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:50.184288979 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.236979008 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.240670919 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.240765095 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.240808964 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.240822077 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.243119955 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.243335009 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.243375063 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.243465900 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.243477106 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.391774893 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.391927004 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.393377066 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:50.394721985 CEST49749443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:20:50.394757032 CEST44349749172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:20:50.498157978 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498272896 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498361111 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498444080 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498516083 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498631001 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.498713017 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499094963 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.499152899 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499371052 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.499478102 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499619007 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499692917 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499768972 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.499840975 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500370979 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500452995 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500526905 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500607014 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500688076 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.500765085 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.501347065 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.502392054 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.502449036 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.502474070 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.502563953 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.502947092 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.503124952 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.503138065 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.503268957 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.503346920 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.503426075 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.503969908 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.504004002 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.506722927 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.507417917 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.507558107 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.512286901 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.516288996 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.521744967 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.521744013 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.523540020 CEST49751443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.523562908 CEST44349751104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.604557991 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.604723930 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.605513096 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.605603933 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.606304884 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.606393099 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.607281923 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.607379913 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.608268976 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.608355999 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.610752106 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.610820055 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.611007929 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.613110065 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.614154100 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.615014076 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.615257025 CEST49750443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.615288973 CEST44349750104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.753056049 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:50.753110886 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:50.754003048 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:50.754177094 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:50.754189014 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:50.754842043 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:50.754856110 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:50.754925013 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:50.755110979 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:50.755127907 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:50.848937988 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.849034071 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.850496054 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.853801966 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:50.853840113 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:50.982801914 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:50.982925892 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:50.988277912 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:50.992846966 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.038068056 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:51.079682112 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.128695965 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.307883978 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.307940006 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.307977915 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:51.308010101 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.311161995 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.311182022 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.311321020 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.311336994 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.311386108 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.311398983 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:51.311403990 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.311408997 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.312244892 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.363506079 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.442403078 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.442599058 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.442692041 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.442783117 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.442879915 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.442975998 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.443070889 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.446276903 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.447395086 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:51.486510038 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.486572027 CEST49753443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:20:51.486594915 CEST44349753104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:20:51.532273054 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.577415943 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.577543974 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.577639103 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.577873945 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.577971935 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.578062057 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.578219891 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.578310966 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.578450918 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.578572035 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.581830025 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.581866026 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.581881046 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.581928015 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.581959009 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.582043886 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.582043886 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.582043886 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.582056999 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.582067966 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.582521915 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.582614899 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.583328962 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.584167957 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.597203016 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.597240925 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.603220940 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.603374004 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.603566885 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.610955954 CEST49752443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:51.610991955 CEST44349752104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:51.642779112 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.685067892 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.685311079 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.686192989 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.686289072 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.686939001 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.687038898 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.687537909 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.687577009 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.688118935 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.688281059 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.688374996 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.688471079 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.689604044 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.689939976 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.690135956 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.690285921 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.690713882 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.691131115 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.691140890 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.691499949 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.693604946 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.694082975 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.694966078 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.791305065 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.791872978 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.793528080 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.793623924 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.793932915 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.793958902 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.793987989 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794061899 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794085979 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.794101000 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794121981 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.794148922 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794230938 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794363976 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794420004 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.794435024 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794466019 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794506073 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.794516087 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.794534922 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.795528889 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.795633078 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.795779943 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.795799971 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.796709061 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.796794891 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.797563076 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.797646999 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.797835112 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.797856092 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.798211098 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.798304081 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.798481941 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.798495054 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.798985004 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.799073935 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.799098969 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.799112082 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.799191952 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.800297976 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.800380945 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.800924063 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.801006079 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.801620960 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.801652908 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.801731110 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.801878929 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.801892042 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.803735971 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.803782940 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.803881884 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.804065943 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:51.807250023 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.807349920 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.811631918 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.816806078 CEST49754443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:51.816821098 CEST44349754104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.685549021 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:52.685602903 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.685695887 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:52.685862064 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:52.685873032 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.908854961 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.918999910 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:52.919020891 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.919132948 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:52.919138908 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:52.942739010 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:52.942858934 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:52.942948103 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:52.943089962 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:52.943114996 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.169749975 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.169811010 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:53.170047998 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:53.170190096 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:53.173525095 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:53.173836946 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:53.173917055 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.174690008 CEST49755443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:53.174710989 CEST44349755104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:53.175424099 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:53.175440073 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.429266930 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.429337978 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:53.430651903 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:53.438010931 CEST49756443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:53.438071012 CEST44349756104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:55.180299044 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.180399895 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.180516958 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.180665016 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.180701971 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.404222012 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.404443026 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.404517889 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.404556036 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.404571056 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.666873932 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.666946888 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.669507027 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.673727989 CEST49757443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.673764944 CEST44349757104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.738555908 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.738617897 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.745907068 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.746298075 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.746314049 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.973309040 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.977181911 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.977204084 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.977349043 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.977355957 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.977416992 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.977427006 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:55.977561951 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:55.977582932 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.002316952 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.002365112 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.003376961 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.003676891 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.003690958 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.227173090 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.240406036 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.240449905 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.241781950 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.241796017 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.331660032 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.331809044 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.331912041 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.331995010 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332012892 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.332040071 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332154989 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332158089 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.332200050 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332380056 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332475901 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332587004 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332669973 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332722902 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.332732916 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332813978 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.332813025 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332854033 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.332995892 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.333003044 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333066940 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333213091 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333235025 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.333240986 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333303928 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.333308935 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333421946 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333520889 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.333652973 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.334212065 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.335808039 CEST49758443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:20:56.335822105 CEST44349758104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:20:56.417686939 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.417762041 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.417870998 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.418019056 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.418051004 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.492973089 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.493046999 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.493256092 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.494412899 CEST49759443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.494438887 CEST44349759104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.641259909 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.647305965 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.647325993 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.647454023 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:56.647460938 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.901182890 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.901360035 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.908288956 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:20:56.918430090 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:57.095045090 CEST49760443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:20:57.095084906 CEST44349760104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:00.410825014 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.410924911 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.411001921 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.411154032 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.411180019 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.635305882 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.635863066 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.635895967 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.636142969 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.636148930 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.636328936 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.636348009 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.636403084 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.636406898 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.636506081 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.636517048 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.636616945 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:00.636627913 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:00.999818087 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000006914 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000108957 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000159979 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:01.000189066 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000219107 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000261068 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:01.000400066 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000521898 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.000555992 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:01.000811100 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:01.005120039 CEST49761443192.168.2.4104.18.94.41
                                              Apr 15, 2025 10:21:01.005158901 CEST44349761104.18.94.41192.168.2.4
                                              Apr 15, 2025 10:21:01.029644012 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.029731035 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.029901981 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.030296087 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.030332088 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.111084938 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.111165047 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.111556053 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.111947060 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.111984015 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.257426023 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.259402037 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.259402037 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.259443045 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.259485960 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.259521008 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.259536982 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.332451105 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.332775116 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.332837105 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.332966089 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.332978010 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.596448898 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.596616983 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.597206116 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.597489119 CEST49763443192.168.2.4104.18.95.41
                                              Apr 15, 2025 10:21:01.597528934 CEST44349763104.18.95.41192.168.2.4
                                              Apr 15, 2025 10:21:01.600966930 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601154089 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601207972 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.601233006 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601320028 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601377964 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.601392031 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601514101 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.601582050 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.602241039 CEST49762443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.602256060 CEST44349762104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.611222982 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:01.611301899 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:01.611366034 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:01.611737013 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:01.611768961 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:01.624181032 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.624233007 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.624326944 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.624413013 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.624429941 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.705471992 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.705574989 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.705646992 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.714324951 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.714359999 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.839010000 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:01.848480940 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.858877897 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.858931065 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.859138966 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:01.859219074 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:01.859389067 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.859405041 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.859550953 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.859566927 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.859663010 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:01.859675884 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:01.933790922 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.938280106 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.938324928 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:01.941137075 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:01.941160917 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.110929966 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:02.111076117 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:02.111136913 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:02.111706972 CEST49764443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:21:02.111747026 CEST44349764172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:21:02.331403017 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.331515074 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.331834078 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:02.345957994 CEST49765443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:02.346002102 CEST44349765104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.410465956 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.410744905 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:02.410948992 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:02.412745953 CEST49766443192.168.2.4104.21.47.242
                                              Apr 15, 2025 10:21:02.412785053 CEST44349766104.21.47.242192.168.2.4
                                              Apr 15, 2025 10:21:26.847309113 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:26.847400904 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:26.847479105 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:26.847640991 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:26.847675085 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:27.069962978 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:27.070246935 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:27.070293903 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:36.065885067 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:21:36.172082901 CEST8049736142.250.9.94192.168.2.4
                                              Apr 15, 2025 10:21:36.172178030 CEST4973680192.168.2.4142.250.9.94
                                              Apr 15, 2025 10:21:37.085036993 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:37.085175991 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:37.085242987 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:38.708158016 CEST49771443192.168.2.4142.251.15.103
                                              Apr 15, 2025 10:21:38.708229065 CEST44349771142.251.15.103192.168.2.4
                                              Apr 15, 2025 10:21:54.049896955 CEST4978280192.168.2.423.208.129.49
                                              Apr 15, 2025 10:21:54.155746937 CEST804978223.208.129.49192.168.2.4
                                              Apr 15, 2025 10:21:54.155841112 CEST4978280192.168.2.423.208.129.49
                                              Apr 15, 2025 10:21:54.155993938 CEST4978280192.168.2.423.208.129.49
                                              Apr 15, 2025 10:21:54.261789083 CEST804978223.208.129.49192.168.2.4
                                              Apr 15, 2025 10:21:54.265386105 CEST804978223.208.129.49192.168.2.4
                                              Apr 15, 2025 10:21:54.265418053 CEST804978223.208.129.49192.168.2.4
                                              Apr 15, 2025 10:21:54.265476942 CEST4978280192.168.2.423.208.129.49
                                              Apr 15, 2025 10:22:05.585448980 CEST49708443192.168.2.452.113.196.254
                                              Apr 15, 2025 10:22:06.382837057 CEST4978280192.168.2.423.208.129.49
                                              Apr 15, 2025 10:22:11.659346104 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:11.659418106 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:11.659501076 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:11.659672022 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:11.659723043 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:11.878051043 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:11.878114939 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:11.879147053 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:11.879157066 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:11.879478931 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:11.924755096 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:12.966589928 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.966646910 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:12.966728926 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.967154980 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.967194080 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:12.967256069 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.967303991 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.967317104 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:12.967477083 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:12.967493057 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.189289093 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.189466953 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.190403938 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.190413952 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.190737963 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.190809965 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.190871000 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.191488028 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.191495895 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.191817045 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.191972017 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.192014933 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.240500927 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.654170036 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.654460907 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.654726028 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.655807972 CEST49795443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:13.655822992 CEST44349795172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:13.765264988 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:13.765356064 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:13.765422106 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:13.765927076 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:13.766007900 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:13.986633062 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:13.986818075 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:13.987591982 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:13.987620115 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:13.987957954 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:13.988862038 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.032279015 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.226999998 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.227165937 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.227277040 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.227570057 CEST49798443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.227629900 CEST4434979835.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.228528976 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.228615999 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.228697062 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.229223013 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.229260921 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.448708057 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.449012995 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.449090004 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.449147940 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.449147940 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.449167967 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.449193001 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.685010910 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.685100079 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.685228109 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.685332060 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.685348988 CEST4434979935.190.80.1192.168.2.4
                                              Apr 15, 2025 10:22:14.685358047 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:14.685401917 CEST49799443192.168.2.435.190.80.1
                                              Apr 15, 2025 10:22:21.888482094 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:21.888638020 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:21.888712883 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:23.052426100 CEST49793443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:22:23.052483082 CEST44349793142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:22:28.184333086 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:28.184485912 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:28.184546947 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:29.052504063 CEST49794443192.168.2.4172.67.174.141
                                              Apr 15, 2025 10:22:29.052539110 CEST44349794172.67.174.141192.168.2.4
                                              Apr 15, 2025 10:22:41.122497082 CEST44349709131.253.33.254192.168.2.4
                                              Apr 15, 2025 10:23:11.614650965 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:11.614697933 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:11.617224932 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:11.617367983 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:11.617384911 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:11.836098909 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:11.836498976 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:11.836508989 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:21.873910904 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:21.874032021 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:23:21.874155998 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:23.052292109 CEST49803443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:23:23.052314043 CEST44349803142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:09.435090065 CEST49679443192.168.2.448.209.164.47
                                              Apr 15, 2025 10:24:11.677047968 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:11.677144051 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:11.677242041 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:11.677432060 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:11.677458048 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:11.894016027 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:11.894325018 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:11.894382954 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:21.901480913 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:21.901551008 CEST44349814142.251.15.104192.168.2.4
                                              Apr 15, 2025 10:24:21.901696920 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:23.052185059 CEST49814443192.168.2.4142.251.15.104
                                              Apr 15, 2025 10:24:23.052248001 CEST44349814142.251.15.104192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 15, 2025 10:20:22.695149899 CEST53607151.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:22.723242998 CEST53522881.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:23.773787975 CEST53603531.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:26.786238909 CEST5718953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:26.786571980 CEST6221153192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:26.892904043 CEST53571891.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:26.893130064 CEST53622111.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:27.708312988 CEST5186953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:27.708884954 CEST6251253192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:27.749674082 CEST5631953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:27.749896049 CEST5160853192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:27.817980051 CEST53518691.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:27.833412886 CEST53625121.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:27.857420921 CEST53563191.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:27.859040976 CEST53516081.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:40.970161915 CEST53520461.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:46.486804962 CEST5421253192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:46.486989975 CEST5306253192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:47.038943052 CEST53530621.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:47.081175089 CEST53542121.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:47.586577892 CEST5781053192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:47.586785078 CEST5350353192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:47.693197966 CEST53578101.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:47.693248987 CEST53535031.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:48.721307993 CEST6261553192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:48.721427917 CEST5136453192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:48.828741074 CEST53626151.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:48.829356909 CEST53513641.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:49.251844883 CEST5618953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:49.251974106 CEST5222553192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:49.372137070 CEST5815453192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:49.372276068 CEST5410953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:49.479614973 CEST53541091.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:49.480173111 CEST53581541.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:49.845719099 CEST53561891.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:49.891891956 CEST53522251.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:50.626545906 CEST6188553192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:50.626679897 CEST6317153192.168.2.41.1.1.1
                                              Apr 15, 2025 10:20:50.733678102 CEST53618851.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:50.733700991 CEST53631711.1.1.1192.168.2.4
                                              Apr 15, 2025 10:20:59.925056934 CEST53562801.1.1.1192.168.2.4
                                              Apr 15, 2025 10:21:22.161459923 CEST53511041.1.1.1192.168.2.4
                                              Apr 15, 2025 10:21:22.972270012 CEST53542861.1.1.1192.168.2.4
                                              Apr 15, 2025 10:21:25.251152039 CEST53622441.1.1.1192.168.2.4
                                              Apr 15, 2025 10:21:30.183886051 CEST138138192.168.2.4192.168.2.255
                                              Apr 15, 2025 10:21:53.936515093 CEST5640653192.168.2.41.1.1.1
                                              Apr 15, 2025 10:21:54.043966055 CEST53564061.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:07.010494947 CEST53591371.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:07.604835987 CEST53522051.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:11.550863028 CEST6056453192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:11.551213980 CEST6499153192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:11.657696962 CEST53605641.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:11.658267021 CEST53649911.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:12.413156033 CEST4946553192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:12.413639069 CEST5933653192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:12.965629101 CEST53494651.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:12.965949059 CEST53593361.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:13.656728029 CEST5364953192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:13.656867027 CEST6411553192.168.2.41.1.1.1
                                              Apr 15, 2025 10:22:13.764322996 CEST53536491.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:13.764348984 CEST53641151.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:24.674973011 CEST53612281.1.1.1192.168.2.4
                                              Apr 15, 2025 10:22:43.784475088 CEST53527191.1.1.1192.168.2.4
                                              Apr 15, 2025 10:23:06.565119028 CEST53563761.1.1.1192.168.2.4
                                              Apr 15, 2025 10:23:06.846828938 CEST53639471.1.1.1192.168.2.4
                                              Apr 15, 2025 10:23:06.848925114 CEST53539421.1.1.1192.168.2.4
                                              Apr 15, 2025 10:23:37.659476995 CEST53600841.1.1.1192.168.2.4
                                              Apr 15, 2025 10:24:24.143968105 CEST53594631.1.1.1192.168.2.4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Apr 15, 2025 10:20:26.786238909 CEST192.168.2.41.1.1.10x4a78Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.786571980 CEST192.168.2.41.1.1.10x69e3Standard query (0)www.google.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:27.708312988 CEST192.168.2.41.1.1.10x4699Standard query (0)assets.website-files.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.708884954 CEST192.168.2.41.1.1.10x5e3cStandard query (0)assets.website-files.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:27.749674082 CEST192.168.2.41.1.1.10xbb2eStandard query (0)assets.website-files.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.749896049 CEST192.168.2.41.1.1.10xec1aStandard query (0)assets.website-files.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:46.486804962 CEST192.168.2.41.1.1.10xac27Standard query (0)kovusunas.tevav.co.zaA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:46.486989975 CEST192.168.2.41.1.1.10xe7d9Standard query (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:20:47.586577892 CEST192.168.2.41.1.1.10xd906Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:47.586785078 CEST192.168.2.41.1.1.10x6b2eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:48.721307993 CEST192.168.2.41.1.1.10x641Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:48.721427917 CEST192.168.2.41.1.1.10x3a11Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:49.251844883 CEST192.168.2.41.1.1.10x7126Standard query (0)kovusunas.tevav.co.zaA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.251974106 CEST192.168.2.41.1.1.10x2982Standard query (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:20:49.372137070 CEST192.168.2.41.1.1.10x914dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.372276068 CEST192.168.2.41.1.1.10xc224Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:50.626545906 CEST192.168.2.41.1.1.10x79e9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:50.626679897 CEST192.168.2.41.1.1.10xf170Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:21:53.936515093 CEST192.168.2.41.1.1.10xa72eStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.550863028 CEST192.168.2.41.1.1.10xed40Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.551213980 CEST192.168.2.41.1.1.10xea20Standard query (0)www.google.com65IN (0x0001)false
                                              Apr 15, 2025 10:22:12.413156033 CEST192.168.2.41.1.1.10x40baStandard query (0)kovusunas.tevav.co.zaA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:12.413639069 CEST192.168.2.41.1.1.10x1710Standard query (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:22:13.656728029 CEST192.168.2.41.1.1.10xa1e7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:13.656867027 CEST192.168.2.41.1.1.10xc929Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.892904043 CEST1.1.1.1192.168.2.40x4a78No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:26.893130064 CEST1.1.1.1192.168.2.40x69e3No error (0)www.google.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:27.817980051 CEST1.1.1.1192.168.2.40x4699No error (0)assets.website-files.com172.64.153.55A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.817980051 CEST1.1.1.1192.168.2.40x4699No error (0)assets.website-files.com104.18.34.201A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.833412886 CEST1.1.1.1192.168.2.40x5e3cNo error (0)assets.website-files.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:27.857420921 CEST1.1.1.1192.168.2.40xbb2eNo error (0)assets.website-files.com172.64.153.55A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.857420921 CEST1.1.1.1192.168.2.40xbb2eNo error (0)assets.website-files.com104.18.34.201A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:27.859040976 CEST1.1.1.1192.168.2.40xec1aNo error (0)assets.website-files.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:35.157496929 CEST1.1.1.1192.168.2.40x7d95No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:35.157496929 CEST1.1.1.1192.168.2.40x7d95No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:47.038943052 CEST1.1.1.1192.168.2.40xe7d9No error (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:20:47.081175089 CEST1.1.1.1192.168.2.40xac27No error (0)kovusunas.tevav.co.za104.21.47.242A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:47.081175089 CEST1.1.1.1192.168.2.40xac27No error (0)kovusunas.tevav.co.za172.67.174.141A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:47.693197966 CEST1.1.1.1192.168.2.40xd906No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:48.828741074 CEST1.1.1.1192.168.2.40x641No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:48.828741074 CEST1.1.1.1192.168.2.40x641No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:48.829356909 CEST1.1.1.1192.168.2.40x3a11No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:49.479614973 CEST1.1.1.1192.168.2.40xc224No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:20:49.480173111 CEST1.1.1.1192.168.2.40x914dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.480173111 CEST1.1.1.1192.168.2.40x914dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.845719099 CEST1.1.1.1192.168.2.40x7126No error (0)kovusunas.tevav.co.za172.67.174.141A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.845719099 CEST1.1.1.1192.168.2.40x7126No error (0)kovusunas.tevav.co.za104.21.47.242A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:49.891891956 CEST1.1.1.1192.168.2.40x2982No error (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:20:50.733678102 CEST1.1.1.1192.168.2.40x79e9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:50.733678102 CEST1.1.1.1192.168.2.40x79e9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:20:50.733700991 CEST1.1.1.1192.168.2.40xf170No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 15, 2025 10:21:54.043966055 CEST1.1.1.1192.168.2.40xa72eNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 15, 2025 10:21:54.043966055 CEST1.1.1.1192.168.2.40xa72eNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 15, 2025 10:21:54.043966055 CEST1.1.1.1192.168.2.40xa72eNo error (0)e8652.dscx.akamaiedge.net23.208.129.49A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:21:54.412966967 CEST1.1.1.1192.168.2.40x2c49No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:21:54.412966967 CEST1.1.1.1192.168.2.40x2c49No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.657696962 CEST1.1.1.1192.168.2.40xed40No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:11.658267021 CEST1.1.1.1192.168.2.40xea20No error (0)www.google.com65IN (0x0001)false
                                              Apr 15, 2025 10:22:12.965629101 CEST1.1.1.1192.168.2.40x40baNo error (0)kovusunas.tevav.co.za172.67.174.141A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:12.965629101 CEST1.1.1.1192.168.2.40x40baNo error (0)kovusunas.tevav.co.za104.21.47.242A (IP address)IN (0x0001)false
                                              Apr 15, 2025 10:22:12.965949059 CEST1.1.1.1192.168.2.40x1710No error (0)kovusunas.tevav.co.za65IN (0x0001)false
                                              Apr 15, 2025 10:22:13.764322996 CEST1.1.1.1192.168.2.40xa1e7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              • assets.website-files.com
                                              • kovusunas.tevav.co.za
                                              • a.nel.cloudflare.com
                                              • challenges.cloudflare.com
                                              • c.pki.goog
                                              • x1.i.lencr.org
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.449736142.250.9.9480
                                              TimestampBytes transferredDirectionData
                                              Apr 15, 2025 10:20:35.595933914 CEST200OUTGET /r/r4.crl HTTP/1.1
                                              Cache-Control: max-age = 3000
                                              Connection: Keep-Alive
                                              Accept: */*
                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: c.pki.goog
                                              Apr 15, 2025 10:20:35.702650070 CEST1243INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                              Content-Length: 530
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Date: Tue, 15 Apr 2025 07:36:32 GMT
                                              Expires: Tue, 15 Apr 2025 08:26:32 GMT
                                              Cache-Control: public, max-age=3000
                                              Age: 2643
                                              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                              Content-Type: application/pkix-crl
                                              Vary: Accept-Encoding
                                              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.44978223.208.129.49805824C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 15, 2025 10:21:54.155993938 CEST115OUTGET / HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: x1.i.lencr.org
                                              Apr 15, 2025 10:21:54.265386105 CEST1358INHTTP/1.1 200 OK
                                              Server: nginx
                                              Content-Type: application/pkix-cert
                                              Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                              ETag: "64cd6654-56f"
                                              Content-Disposition: attachment; filename="ISRG Root X1.der"
                                              Cache-Control: max-age=66920
                                              Expires: Wed, 16 Apr 2025 02:57:14 GMT
                                              Date: Tue, 15 Apr 2025 08:21:54 GMT
                                              Content-Length: 1391
                                              Connection: keep-alive
                                              Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                              Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUXPi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"
                                              Apr 15, 2025 10:21:54.265418053 CEST387INData Raw: 0e 8f f2 8a 34 5b 58 d8 fc 01 c9 54 b9 b8 26 cc 8a 88 33 89 4c 2d 84 3c 82 df ee 96 57 05 ba 2c bb f7 c4 b7 c7 4e 3b 82 be 31 c8 22 73 73 92 d1 c2 80 a4 39 39 10 33 23 82 4c 3c 9f 86 b2 55 98 1d be 29 86 8c 22 9b 9e e2 6b 3b 57 3a 82 70 4d dc 09
                                              Data Ascii: 4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj,_(.{q{^FS|7B*HL9GR+3S}MmBo@'5\(3#PylFn~:R-?[$


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449724172.64.153.554435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:28 UTC739OUTGET /65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf HTTP/1.1
                                              Host: assets.website-files.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:28 UTC682INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:28 GMT
                                              Content-Type: application/pdf
                                              Content-Length: 475737
                                              Connection: close
                                              x-amz-id-2: WAPbRxP0Q3BO32tHsolG6dJg+2sjVXXZjF6UV5eeuYvREY26KDJ8IhsNpZtUcBHjgARPfDGQPbE=
                                              x-amz-request-id: 8AJG3QZ73K8W32TS
                                              Last-Modified: Thu, 14 Mar 2024 07:44:14 GMT
                                              ETag: "4e9da535abf94026d40b99176b5939d0"
                                              x-amz-storage-class: INTELLIGENT_TIERING
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=31536000, must-revalidate
                                              x-amz-version-id: HwI6D.libzsHvta.48IOAXXnaQE0idov
                                              CF-Cache-Status: HIT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 930a061cccdbbf72-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:28 UTC687INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 70 64 66 2d 70 61 72 73 65 72 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 70 64 66 2d 70 61 72 73 65 72 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 30 33 31 34 31 34 35 33 35 35 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e
                                              Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (pdf-parser)/Producer (pdf-parser)/CreationDate (D:20240314145355)>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /N
                                              2025-04-15 08:20:28 UTC1369INData Raw: 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24
                                              Data Ascii: !1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$
                                              2025-04-15 08:20:28 UTC1369INData Raw: 25 50 6c 09 76 da 38 b8 98 82 4f 03 3f 37 b7 7e 2b a6 52 76 96 56 0d c6 e0 40 e7 fc 92 3d 85 39 53 1c 64 9d bc ee e0 63 db 03 14 30 49 db 43 94 8b e1 17 87 96 65 53 a7 02 5c 92 01 b9 97 70 5e e7 96 ec 4f e1 9e b4 f3 f0 83 c3 9e 50 ff 00 89 64 4b 90 37 66 e6 52 99 03 a6 77 73 f9 57 4a 0b 33 1c 65 41 3b b2 bc 64 9f 5f 5e de de bd 2a 50 00 e0 e1 8f 7f e5 fd 28 6f a8 a9 a6 d5 af fd 7f 5f e4 72 cd f0 73 c3 77 0c 18 69 d2 73 c7 33 cb d8 e3 3f 7b af 3f e7 14 bf f0 a6 fc 37 e6 a8 3a 62 82 80 02 15 e4 03 1d bb f3 8c 75 ff 00 eb 57 47 3a 09 1c 6e 2a 40 e4 02 b9 ef f5 cd 36 e2 7f f4 88 90 36 0f 52 00 38 3e d9 cf 07 83 c9 fa 77 14 24 12 9a 57 6d 75 5f 3f eb fa 47 36 ff 00 08 3c 3c 26 69 06 93 d8 7c a6 67 c9 c9 39 ea d8 e3 af e2 7d aa 58 be 10 f8 68 c6 3f e2 5e 4a 80
                                              Data Ascii: %Plv8O?7~+RvV@=9Sdc0ICeS\p^OPdK7fRwsWJ3eA;d_^*P(o_rswis3?{?7:buWG:n*@66R8>w$Wmu_?G6<<&i|g9}Xh?^J
                                              2025-04-15 08:20:28 UTC1369INData Raw: 23 0f 9b 18 c6 30 08 07 8c e4 d3 4b 42 65 26 e5 7b e9 fd 76 39 c8 be 11 f8 74 6d 07 4f 07 07 6b 6c 9a 50 0e 09 e7 ef 75 e6 9d 37 c2 4f 0f 49 b8 9d 37 93 f2 9f df cb 96 e7 71 c7 39 27 af d7 15 d1 ca 49 75 1d 9f a9 e7 ae 47 1f a9 fc ba 1a 40 0b 3c 79 55 05 39 e3 b1 e9 91 d7 b6 7f 3a 9b 2d cd 79 e4 bd cb 9c d4 5f 09 3c 3f 14 41 85 80 07 78 20 3d c4 ac 01 cf 03 ef 7b 9f 6c fa f1 4c 93 e0 cf 86 9b 7a 1d 30 84 24 06 fd fc 87 7f bf de e4 74 cf d0 d7 4d 19 24 2e 4f cc b8 50 bd fb 7e bd 39 ed 4a a8 ae d9 24 b0 6e 0e 0f cb d7 18 fe 75 5b 6a 67 7e 64 a2 73 ab f0 87 c3 a3 0b f6 13 84 01 4f fa 4c 98 3d b0 7e 6c 67 f9 d3 64 f8 3f e1 b5 85 0b 69 e5 c4 64 0c f9 f2 64 f6 eb bb 9e fd 7b 57 4b b5 c8 cb 30 3c 83 c2 9e bf 81 e9 f9 fe b8 a4 46 68 dc 16 65 da cd f2 0c e4 f4 f6
                                              Data Ascii: #0KBe&{v9tmOklPu7OI7q9'IuG@<yU9:-y_<?Ax ={lLz0$tM$.OP~9J$nu[jg~dsOL=~lgd?idd{WK0<Fhe
                                              2025-04-15 08:20:28 UTC1369INData Raw: da 0b 03 f3 71 9e 4f d7 8e fd 69 21 1f bb c4 a4 33 00 37 60 8c 03 8c 71 f5 e7 f3 a7 e6 4a b5 d4 55 ec be ef eb fa d8 93 7e 13 27 f8 39 f9 bb 9f e9 4d 63 e4 93 c6 43 02 dc 2f 07 1c f3 ef fc f1 40 93 64 81 48 27 9c 02 07 d4 e3 8f 6a 68 8c 18 f6 b1 38 04 af 71 b4 7a 71 ed fe 79 a4 91 4e 4d ed bf f5 fa 0a a5 10 30 c7 ca 0e 09 e4 81 f5 f5 f7 a8 e3 94 a3 4b c6 59 09 dc 76 e0 9c 67 9c f0 3d 3d 7b 75 eb 4e 66 30 29 20 10 ad 8c 05 fb c5 ba 72 7d 3a 7d 00 35 26 d2 40 dc 46 f5 eb c6 71 eb ff 00 eb a6 42 4d b5 6d 2c 32 30 0a b7 f1 2a 85 c0 c7 03 1f 5e 29 c4 33 30 01 4a 86 e7 25 b0 41 e3 8f e7 4c 26 30 84 92 5d 65 00 10 57 20 e4 76 f6 a5 95 55 58 af c8 ee a7 24 6e c1 c1 c8 1f 4e ff 00 5c 76 ec fa 8d 3d 3f af 3f 51 fb 0c 88 01 f9 78 f9 87 03 9f a8 a6 92 c5 31 1a 60 63
                                              Data Ascii: qOi!37`qJU~'9McC/@dH'jh8qzqyNM0KYvg=={uNf0) r}:}5&@FqBMm,20*^)30J%AL&0]eW vUX$nN\v=??Qx1`c
                                              2025-04-15 08:20:28 UTC1369INData Raw: 7f 97 4a 77 12 8b be ab fa fe b6 f9 79 8d 92 40 9c 9c 36 e2 03 10 d8 0a 07 f9 26 91 c1 42 bb 46 54 1c 1e 46 01 e7 ff 00 af f9 d1 ba 41 8d ea 58 13 c1 18 1b 46 47 1f e7 fc 29 de 5f ee 49 24 8f 94 0c 85 27 f4 fc 68 d8 5a c9 bf eb cc 72 c7 8e 08 c1 04 7c d9 ce 71 f9 77 a8 c9 3f 75 15 72 7e ff 00 1c a9 20 f6 fc bf 3a 54 4f 23 69 20 32 93 c1 1d 39 fa 7a f1 4f 09 e6 01 9e 4a f4 c8 cf 70 7f 4c 0e 69 6c 5a 57 56 5a 31 32 a5 01 da 9c 7b 67 6f 3f fe ba 1c 32 c6 76 86 dd 9e 32 49 c7 bf 3c 9e b4 12 23 cf cc b1 2e 47 24 f1 d7 27 f3 a4 67 27 e6 07 3b 01 3c 0c 93 d7 b7 e5 fd 3a d0 0d ab 58 6f ca f2 80 c1 b3 b5 8e d3 9e 47 bf e7 f8 fe 15 20 75 50 c5 88 18 3c e0 f6 e7 fc 6a 38 6d 42 a0 6d ed 9c 9e 03 16 5c 91 83 c7 4e bf af b9 a0 30 95 49 51 91 90 41 7c e0 fb 8f f1 14 da
                                              Data Ascii: Jwy@6&BFTFAXFG)_I$'hZr|qw?ur~ :TO#i 29zOJpLilZWVZ12{go?2v2I<#.G$'g';<:XoG uP<j8mBm\N0IQA|
                                              2025-04-15 08:20:28 UTC1369INData Raw: c9 90 0e 18 11 b7 3e fd ea 4f 30 a4 58 5c 12 39 4c 9e be 84 ff 00 9f e7 4d 32 aa ae 72 a7 6b 6d 04 8c f5 19 fc 3b 75 fe a2 90 47 c3 6c 46 50 80 01 91 d4 0e 7e b8 19 c6 0f ff 00 ad fa 92 9d b6 df fa fe bf ab 0e 89 9f e6 42 07 1d 0a 9c 90 0f 43 cf 5f fe b5 35 63 7d ce 5c 87 53 92 00 38 1c 74 19 f5 ce 49 fa 9e b4 e9 47 90 ca c4 92 00 c6 ed bf 33 1c 7b 7b 0a ad e2 2d 7a db c2 fa 34 da 85 ec a6 1b 6b 64 dd 2b 80 48 51 eb 81 c9 e7 8e 33 d7 bd 2b f6 2f 97 4b 49 ed fd 6b fd 5b a9 67 cb 0a e4 80 40 71 b9 fe 6c 72 31 8e 72 7b 7e 78 a7 17 f2 c8 dd f2 93 d0 81 c7 6e 3d eb cb 07 ed 65 e1 b6 99 64 16 fa d9 c0 20 16 8a 24 53 8c f3 cb 8f 6e b8 eb d3 39 a4 7f da df c3 25 98 9b 2d 68 2b 00 31 e4 42 4b 73 8c 71 27 7f 7f 4a 5a 14 a2 d2 ba 56 fe ae 7a 93 c8 49 20 61 97 39 c9
                                              Data Ascii: >O0X\9LM2rkm;uGlFP~BC_5c}\S8tIG3{{-z4kd+HQ3+/KIk[g@qlr1r{~xn=ed $Sn9%-h+1BKsq'JZVzI a9
                                              2025-04-15 08:20:28 UTC1369INData Raw: 92 9b c6 32 41 e8 b8 e4 93 9f fe b9 fe b4 09 bd 9a 1d e6 07 18 4c 26 7b 8c 67 83 d3 bf bd 22 c6 88 48 c6 19 ce e2 70 71 dc 60 7e bf cf bd 05 76 c6 01 2d 21 dd f9 fa fe 14 8e c1 b6 96 54 de 72 06 4e 70 71 8c 03 f8 e3 f1 a1 79 0d be af fa ff 00 82 29 43 23 ae 73 18 c7 2a 7f 0e bd bb 62 9a 18 4d 20 c8 1b 08 dc 99 e0 00 47 6e ff 00 fe ba 59 9d 7c e1 87 52 ee 08 4c b7 1b 86 7f 3e 87 e9 8f ad 3c 20 64 21 89 65 f9 41 c8 e4 e3 b9 23 f0 ff 00 3d 01 5a f2 69 7f 5f d7 97 a8 c5 95 80 2a d8 76 5c e4 2f 6e 78 ce 78 ce 31 f8 d2 b4 a6 38 d8 64 70 4e 5b 07 0a 3b e7 d3 8e fe bc d3 90 85 60 42 f5 38 38 e0 64 d3 1a 26 9a 20 5b 20 02 32 03 60 e7 a6 33 d8 7e 39 e6 85 e6 37 cd 6d 35 7f d7 5f eb c8 49 95 89 f9 36 f0 0b 15 75 23 39 ed 9e 31 cf d7 8e d4 f9 17 f7 87 38 6c 8e 0a af
                                              Data Ascii: 2AL&{g"Hpq`~v-!TrNpqy)C#s*bM GnY|RL>< d!eA#=Zi_*v\/nxx18dpN[;`B88d& [ 2`3~97m5_I6u#918l
                                              2025-04-15 08:20:28 UTC1369INData Raw: db 69 a8 46 61 b2 be b9 66 79 f4 c0 d8 dc 10 9c 82 31 bf 04 e7 1b 86 31 8a fb fb fe 0d 9f d7 ee 3c 4b f0 6b e2 a5 dd f4 f3 df de de 78 99 27 96 e2 79 4c 8d 39 36 d1 12 49 6e 49 cf af af 41 5f 8a 68 43 22 10 ec c3 19 c8 1b 89 6e fc 63 db 1f 85 7e ce ff 00 c1 af 89 9f d9 e3 e2 50 fd de f1 e2 24 1b 4a f4 c5 b4 60 1e bc 8f c7 b5 72 f8 95 95 60 f0 b9 0e 26 be 1e 9a 8c aa 4a 0e 4d 75 7c cb 7f eb f1 34 c8 71 35 aa 62 a1 19 bb a4 9d be ee 9f d7 e1 73 f5 15 95 83 27 04 73 c7 f1 11 db f2 f7 a6 79 25 65 40 83 64 6b 80 00 60 31 c1 e0 8c 74 e9 dc 9e 9d 05 2c 20 c6 30 aa 71 8c 10 a0 83 c0 c8 1c e3 9c 7d 3a fb 50 ee c0 32 9d bd 7b 75 ed c6 73 ef 5f cc 47 dd bb 35 76 4a ca 1d 40 62 14 91 ca 91 9e 3f fd 5f e7 b5 72 ff 00 17 99 65 f8 71 a9 31 21 81 f2 88 19 c7 3e 6a 62 ba
                                              Data Ascii: iFafy11<Kkx'yL96InIA_hC"nc~P$J`r`&JMu|4q5bs'sy%e@dk`1t, 0q}:P2{us_G5vJ@b?_req1!>jb
                                              2025-04-15 08:20:28 UTC1369INData Raw: 53 ba 30 03 09 d8 77 ff 00 38 a6 a6 64 51 ff 00 2c cb 8c 29 00 1d b8 3d cf 20 ff 00 9f 5a 71 50 8a 78 2a 01 c9 00 75 3c 75 cf 5e 98 fc 7f 24 11 57 5f d7 f5 fd 79 68 28 d8 c3 18 8d 76 fd e0 3f 1c 63 a5 24 51 17 57 63 b8 96 ca 90 46 4f 7f c2 9d e6 a8 45 e4 36 f0 41 c0 c6 7d 7f 99 a6 08 f6 f5 51 b4 70 ca bc ed 6e df 41 8f a5 08 6e d7 5d 84 04 6c 47 66 5f 2d 0e 49 df 81 d3 a9 fc 39 e6 9f e6 01 18 c9 48 f2 41 03 76 ec 74 eb ef 9e 3f 5a 67 9c 59 dd 03 6d 62 b9 ca 9c b1 cf 00 e3 b7 43 eb d2 a4 95 b1 c8 f9 f2 d9 00 71 91 8c 73 d7 3d cf ff 00 aa 9b 14 5a b3 b7 f5 d3 d4 45 8d 9f 70 6f f5 6c 38 d9 d4 1f 6c 51 23 24 48 58 10 77 02 72 4e 77 7e 03 f0 fc e9 5a 46 25 88 c0 da 09 3f 31 eb 8c e3 e9 4d 11 83 1f cd ca 8e fc 11 ea 73 f5 fc ba 52 5e 65 3b 6d 1d c5 68 4e c6 1d
                                              Data Ascii: S0w8dQ,)= ZqPx*u<u^$W_yh(v?c$QWcFOE6A}QpnAn]lGf_-I9HAvt?ZgYmbCqs=ZEpol8lQ#$HXwrNw~ZF%?1MsR^e;mhN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449725172.64.153.554435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:29 UTC676OUTGET /favicon.ico HTTP/1.1
                                              Host: assets.website-files.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:29 UTC424INHTTP/1.1 403 Forbidden
                                              Date: Tue, 15 Apr 2025 08:20:29 GMT
                                              Content-Type: application/xml
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-amz-request-id: 3E552VN3CRH6J967
                                              x-amz-id-2: 1icztZH+gcwzabPwIN6lbLYu9Xx/pn9xNGHiYTjIqkjzPDgQjfGIJrVCX0Jqk2HO7g3CrRO3qk4TXGPjU0WZ+y73jc1Sel6B
                                              CF-Cache-Status: BYPASS
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 930a0624ddf7c000-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:29 UTC270INData Raw: 31 30 37 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 33 45 35 35 32 56 4e 33 43 52 48 36 4a 39 36 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 31 69 63 7a 74 5a 48 2b 67 63 77 7a 61 62 50 77 49 4e 36 6c 62 4c 59 75 39 58 78 2f 70 6e 39 78 4e 47 48 69 59 54 6a 49 71 6b 6a 7a 50 44 67 51 6a 66 47 49 4a 72 56 43 58 30 4a 71 6b 32 48 4f 37 67 33 43 72 52 4f 33 71 6b 34 54 58 47 50 6a 55 30 57 5a 2b 79 37 33 6a 63 31 53 65 6c 36 42 3c 2f 48 6f
                                              Data Ascii: 107<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>3E552VN3CRH6J967</RequestId><HostId>1icztZH+gcwzabPwIN6lbLYu9Xx/pn9xNGHiYTjIqkjzPDgQjfGIJrVCX0Jqk2HO7g3CrRO3qk4TXGPjU0WZ+y73jc1Sel6B</Ho
                                              2025-04-15 08:20:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.449726172.64.153.554435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:29 UTC410OUTGET /65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf HTTP/1.1
                                              Host: assets.website-files.com
                                              Connection: keep-alive
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:30 UTC690INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:30 GMT
                                              Content-Type: application/pdf
                                              Content-Length: 475737
                                              Connection: close
                                              x-amz-id-2: WAPbRxP0Q3BO32tHsolG6dJg+2sjVXXZjF6UV5eeuYvREY26KDJ8IhsNpZtUcBHjgARPfDGQPbE=
                                              x-amz-request-id: 8AJG3QZ73K8W32TS
                                              Last-Modified: Thu, 14 Mar 2024 07:44:14 GMT
                                              ETag: "4e9da535abf94026d40b99176b5939d0"
                                              x-amz-storage-class: INTELLIGENT_TIERING
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=31536000, must-revalidate
                                              x-amz-version-id: HwI6D.libzsHvta.48IOAXXnaQE0idov
                                              CF-Cache-Status: HIT
                                              Age: 2
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 930a062819856788-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:30 UTC679INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 70 64 66 2d 70 61 72 73 65 72 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 70 64 66 2d 70 61 72 73 65 72 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 30 33 31 34 31 34 35 33 35 35 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e
                                              Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (pdf-parser)/Producer (pdf-parser)/CreationDate (D:20240314145355)>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /N
                                              2025-04-15 08:20:30 UTC1369INData Raw: 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52
                                              Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3R
                                              2025-04-15 08:20:30 UTC1369INData Raw: 9f 5f e7 4a 7e 11 f8 72 25 50 6c 09 76 da 38 b8 98 82 4f 03 3f 37 b7 7e 2b a6 52 76 96 56 0d c6 e0 40 e7 fc 92 3d 85 39 53 1c 64 9d bc ee e0 63 db 03 14 30 49 db 43 94 8b e1 17 87 96 65 53 a7 02 5c 92 01 b9 97 70 5e e7 96 ec 4f e1 9e b4 f3 f0 83 c3 9e 50 ff 00 89 64 4b 90 37 66 e6 52 99 03 a6 77 73 f9 57 4a 0b 33 1c 65 41 3b b2 bc 64 9f 5f 5e de de bd 2a 50 00 e0 e1 8f 7f e5 fd 28 6f a8 a9 a6 d5 af fd 7f 5f e4 72 cd f0 73 c3 77 0c 18 69 d2 73 c7 33 cb d8 e3 3f 7b af 3f e7 14 bf f0 a6 fc 37 e6 a8 3a 62 82 80 02 15 e4 03 1d bb f3 8c 75 ff 00 eb 57 47 3a 09 1c 6e 2a 40 e4 02 b9 ef f5 cd 36 e2 7f f4 88 90 36 0f 52 00 38 3e d9 cf 07 83 c9 fa 77 14 24 12 9a 57 6d 75 5f 3f eb fa 47 36 ff 00 08 3c 3c 26 69 06 93 d8 7c a6 67 c9 c9 39 ea d8 e3 af e2 7d aa 58 be 10
                                              Data Ascii: _J~r%Plv8O?7~+RvV@=9Sdc0ICeS\p^OPdK7fRwsWJ3eA;d_^*P(o_rswis3?{?7:buWG:n*@66R8>w$Wmu_?G6<<&i|g9}X
                                              2025-04-15 08:20:30 UTC1369INData Raw: 1f fd 7f 4f 7a 59 1d 50 23 0f 9b 18 c6 30 08 07 8c e4 d3 4b 42 65 26 e5 7b e9 fd 76 39 c8 be 11 f8 74 6d 07 4f 07 07 6b 6c 9a 50 0e 09 e7 ef 75 e6 9d 37 c2 4f 0f 49 b8 9d 37 93 f2 9f df cb 96 e7 71 c7 39 27 af d7 15 d1 ca 49 75 1d 9f a9 e7 ae 47 1f a9 fc ba 1a 40 0b 3c 79 55 05 39 e3 b1 e9 91 d7 b6 7f 3a 9b 2d cd 79 e4 bd cb 9c d4 5f 09 3c 3f 14 41 85 80 07 78 20 3d c4 ac 01 cf 03 ef 7b 9f 6c fa f1 4c 93 e0 cf 86 9b 7a 1d 30 84 24 06 fd fc 87 7f bf de e4 74 cf d0 d7 4d 19 24 2e 4f cc b8 50 bd fb 7e bd 39 ed 4a a8 ae d9 24 b0 6e 0e 0f cb d7 18 fe 75 5b 6a 67 7e 64 a2 73 ab f0 87 c3 a3 0b f6 13 84 01 4f fa 4c 98 3d b0 7e 6c 67 f9 d3 64 f8 3f e1 b5 85 0b 69 e5 c4 64 0c f9 f2 64 f6 eb bb 9e fd 7b 57 4b b5 c8 cb 30 3c 83 c2 9e bf 81 e9 f9 fe b8 a4 46 68 dc 16
                                              Data Ascii: OzYP#0KBe&{v9tmOklPu7OI7q9'IuG@<yU9:-y_<?Ax ={lLz0$tM$.OP~9J$nu[jg~dsOL=~lgd?idd{WK0<Fh
                                              2025-04-15 08:20:30 UTC1369INData Raw: e5 4e 32 b1 55 29 82 09 da 0b 03 f3 71 9e 4f d7 8e fd 69 21 1f bb c4 a4 33 00 37 60 8c 03 8c 71 f5 e7 f3 a7 e6 4a b5 d4 55 ec be ef eb fa d8 93 7e 13 27 f8 39 f9 bb 9f e9 4d 63 e4 93 c6 43 02 dc 2f 07 1c f3 ef fc f1 40 93 64 81 48 27 9c 02 07 d4 e3 8f 6a 68 8c 18 f6 b1 38 04 af 71 b4 7a 71 ed fe 79 a4 91 4e 4d ed bf f5 fa 0a a5 10 30 c7 ca 0e 09 e4 81 f5 f5 f7 a8 e3 94 a3 4b c6 59 09 dc 76 e0 9c 67 9c f0 3d 3d 7b 75 eb 4e 66 30 29 20 10 ad 8c 05 fb c5 ba 72 7d 3a 7d 00 35 26 d2 40 dc 46 f5 eb c6 71 eb ff 00 eb a6 42 4d b5 6d 2c 32 30 0a b7 f1 2a 85 c0 c7 03 1f 5e 29 c4 33 30 01 4a 86 e7 25 b0 41 e3 8f e7 4c 26 30 84 92 5d 65 00 10 57 20 e4 76 f6 a5 95 55 58 af c8 ee a7 24 6e c1 c1 c8 1f 4e ff 00 5c 76 ec fa 8d 3d 3f af 3f 51 fb 0c 88 01 f9 78 f9 87 03 9f
                                              Data Ascii: N2U)qOi!37`qJU~'9McC/@dH'jh8qzqyNM0KYvg=={uNf0) r}:}5&@FqBMm,20*^)30J%AL&0]eW vUX$nN\v=??Qx
                                              2025-04-15 08:20:30 UTC1369INData Raw: d3 16 20 05 fe 12 4f 3d 7f 97 4a 77 12 8b be ab fa fe b6 f9 79 8d 92 40 9c 9c 36 e2 03 10 d8 0a 07 f9 26 91 c1 42 bb 46 54 1c 1e 46 01 e7 ff 00 af f9 d1 ba 41 8d ea 58 13 c1 18 1b 46 47 1f e7 fc 29 de 5f ee 49 24 8f 94 0c 85 27 f4 fc 68 d8 5a c9 bf eb cc 72 c7 8e 08 c1 04 7c d9 ce 71 f9 77 a8 c9 3f 75 15 72 7e ff 00 1c a9 20 f6 fc bf 3a 54 4f 23 69 20 32 93 c1 1d 39 fa 7a f1 4f 09 e6 01 9e 4a f4 c8 cf 70 7f 4c 0e 69 6c 5a 57 56 5a 31 32 a5 01 da 9c 7b 67 6f 3f fe ba 1c 32 c6 76 86 dd 9e 32 49 c7 bf 3c 9e b4 12 23 cf cc b1 2e 47 24 f1 d7 27 f3 a4 67 27 e6 07 3b 01 3c 0c 93 d7 b7 e5 fd 3a d0 0d ab 58 6f ca f2 80 c1 b3 b5 8e d3 9e 47 bf e7 f8 fe 15 20 75 50 c5 88 18 3c e0 f6 e7 fc 6a 38 6d 42 a0 6d ed 9c 9e 03 16 5c 91 83 c7 4e bf af b9 a0 30 95 49 51 91 90
                                              Data Ascii: O=Jwy@6&BFTFAXFG)_I$'hZr|qw?ur~ :TO#i 29zOJpLilZWVZ12{go?2v2I<#.G$'g';<:XoG uP<j8mBm\N0IQ
                                              2025-04-15 08:20:30 UTC1369INData Raw: 5e ee c2 c6 a2 68 d9 30 c9 90 0e 18 11 b7 3e fd ea 4f 30 a4 58 5c 12 39 4c 9e be 84 ff 00 9f e7 4d 32 aa ae 72 a7 6b 6d 04 8c f5 19 fc 3b 75 fe a2 90 47 c3 6c 46 50 80 01 91 d4 0e 7e b8 19 c6 0f ff 00 ad fa 92 9d b6 df fa fe bf ab 0e 89 9f e6 42 07 1d 0a 9c 90 0f 43 cf 5f fe b5 35 63 7d ce 5c 87 53 92 00 38 1c 74 19 f5 ce 49 fa 9e b4 e9 47 90 ca c4 92 00 c6 ed bf 33 1c 7b 7b 0a ad e2 2d 7a db c2 fa 34 da 85 ec a6 1b 6b 64 dd 2b 80 48 51 eb 81 c9 e7 8e 33 d7 bd 2b f6 2f 97 4b 49 ed fd 6b fd 5b a9 67 cb 0a e4 80 40 71 b9 fe 6c 72 31 8e 72 7b 7e 78 a7 17 f2 c8 dd f2 93 d0 81 c7 6e 3d eb cb 07 ed 65 e1 b6 99 64 16 fa d9 c0 20 16 8a 24 53 8c f3 cb 8f 6e b8 eb d3 39 a4 7f da df c3 25 98 9b 2d 68 2b 00 31 e4 42 4b 73 8c 71 27 7f 7f 4a 5a 14 a2 d2 ba 56 fe ae 7a
                                              Data Ascii: ^h0>O0X\9LM2rkm;uGlFP~BC_5c}\S8tIG3{{-z4kd+HQ3+/KIk[g@qlr1r{~xn=ed $Sn9%-h+1BKsq'JZVz
                                              2025-04-15 08:20:30 UTC1369INData Raw: b7 3d bb 60 e0 7f 8d 34 92 9b c6 32 41 e8 b8 e4 93 9f fe b9 fe b4 09 bd 9a 1d e6 07 18 4c 26 7b 8c 67 83 d3 bf bd 22 c6 88 48 c6 19 ce e2 70 71 dc 60 7e bf cf bd 05 76 c6 01 2d 21 dd f9 fa fe 14 8e c1 b6 96 54 de 72 06 4e 70 71 8c 03 f8 e3 f1 a1 79 0d be af fa ff 00 82 29 43 23 ae 73 18 c7 2a 7f 0e bd bb 62 9a 18 4d 20 c8 1b 08 dc 99 e0 00 47 6e ff 00 fe ba 59 9d 7c e1 87 52 ee 08 4c b7 1b 86 7f 3e 87 e9 8f ad 3c 20 64 21 89 65 f9 41 c8 e4 e3 b9 23 f0 ff 00 3d 01 5a f2 69 7f 5f d7 97 a8 c5 95 80 2a d8 76 5c e4 2f 6e 78 ce 78 ce 31 f8 d2 b4 a6 38 d8 64 70 4e 5b 07 0a 3b e7 d3 8e fe bc d3 90 85 60 42 f5 38 38 e0 64 d3 1a 26 9a 20 5b 20 02 32 03 60 e7 a6 33 d8 7e 39 e6 85 e6 37 cd 6d 35 7f d7 5f eb c8 49 95 89 f9 36 f0 0b 15 75 23 39 ed 9e 31 cf d7 8e d4 f9
                                              Data Ascii: =`42AL&{g"Hpq`~v-!TrNpqy)C#s*bM GnY|RL>< d!eA#=Zi_*v\/nxx18dpN[;`B88d& [ 2`3~97m5_I6u#91
                                              2025-04-15 08:20:30 UTC1369INData Raw: fb 3d 6b 7e 01 d3 2f 7e db 69 a8 46 61 b2 be b9 66 79 f4 c0 d8 dc 10 9c 82 31 bf 04 e7 1b 86 31 8a fb fb fe 0d 9f d7 ee 3c 4b f0 6b e2 a5 dd f4 f3 df de de 78 99 27 96 e2 79 4c 8d 39 36 d1 12 49 6e 49 cf af af 41 5f 8a 68 43 22 10 ec c3 19 c8 1b 89 6e fc 63 db 1f 85 7e ce ff 00 c1 af 89 9f d9 e3 e2 50 fd de f1 e2 24 1b 4a f4 c5 b4 60 1e bc 8f c7 b5 72 f8 95 95 60 f0 b9 0e 26 be 1e 9a 8c aa 4a 0e 4d 75 7c cb 7f eb f1 34 c8 71 35 aa 62 a1 19 bb a4 9d be ee 9f d7 e1 73 f5 15 95 83 27 04 73 c7 f1 11 db f2 f7 a6 79 25 65 40 83 64 6b 80 00 60 31 c1 e0 8c 74 e9 dc 9e 9d 05 2c 20 c6 30 aa 71 8c 10 a0 83 c0 c8 1c e3 9c 7d 3a fb 50 ee c0 32 9d bd 7b 75 ed c6 73 ef 5f cc 47 dd bb 35 76 4a ca 1d 40 62 14 91 ca 91 9e 3f fd 5f e7 b5 72 ff 00 17 99 65 f8 71 a9 31 21 81
                                              Data Ascii: =k~/~iFafy11<Kkx'yL96InIA_hC"nc~P$J`r`&JMu|4q5bs'sy%e@dk`1t, 0q}:P2{us_G5vJ@b?_req1!
                                              2025-04-15 08:20:30 UTC1369INData Raw: 0c ff 00 4a 73 27 cb ce 53 ba 30 03 09 d8 77 ff 00 38 a6 a6 64 51 ff 00 2c cb 8c 29 00 1d b8 3d cf 20 ff 00 9f 5a 71 50 8a 78 2a 01 c9 00 75 3c 75 cf 5e 98 fc 7f 24 11 57 5f d7 f5 fd 79 68 28 d8 c3 18 8d 76 fd e0 3f 1c 63 a5 24 51 17 57 63 b8 96 ca 90 46 4f 7f c2 9d e6 a8 45 e4 36 f0 41 c0 c6 7d 7f 99 a6 08 f6 f5 51 b4 70 ca bc ed 6e df 41 8f a5 08 6e d7 5d 84 04 6c 47 66 5f 2d 0e 49 df 81 d3 a9 fc 39 e6 9f e6 01 18 c9 48 f2 41 03 76 ec 74 eb ef 9e 3f 5a 67 9c 59 dd 03 6d 62 b9 ca 9c b1 cf 00 e3 b7 43 eb d2 a4 95 b1 c8 f9 f2 d9 00 71 91 8c 73 d7 3d cf ff 00 aa 9b 14 5a b3 b7 f5 d3 d4 45 8d 9f 70 6f f5 6c 38 d9 d4 1f 6c 51 23 24 48 58 10 77 02 72 4e 77 7e 03 f0 fc e9 5a 46 25 88 c0 da 09 3f 31 eb 8c e3 e9 4d 11 83 1f cd ca 8e fc 11 ea 73 f5 fc ba 52 5e 65
                                              Data Ascii: Js'S0w8dQ,)= ZqPx*u<u^$W_yh(v?c$QWcFOE6A}QpnAn]lGf_-I9HAvt?ZgYmbCqs=ZEpol8lQ#$HXwrNw~ZF%?1MsR^e


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.449739104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:47 UTC1191OUTGET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:47 UTC1353INHTTP/1.1 403 Forbidden
                                              Date: Tue, 15 Apr 2025 08:20:47 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a0694ebc7bd52-ATL
                                              Server: cloudflare
                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cf-Mitigated: challenge
                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              Server-Timing: chlray;desc="930a0694ebc7bd52"
                                              X-Content-Options: nosniff
                                              2025-04-15 08:20:47 UTC753INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 74 6e 6c 58 48 31 25 32
                                              Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ctnlXH1%2
                                              2025-04-15 08:20:47 UTC632INData Raw: 31 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                              Data Ascii: 1ffa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                              2025-04-15 08:20:47 UTC1369INData Raw: 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74
                                              Data Ascii: ection:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font
                                              2025-04-15 08:20:47 UTC1369INData Raw: 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61 76 2e 63 6f 2e 7a 61 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 30 61 30 36 39 34 65 62 63 37 62 64 35 32 27 2c 63 48 3a 20 27 4f 66 57 59 63 6e 4a 37 4a 35 54 75 47 68 6f 74 4d 59 79 45 67 42 5a 75 74 72 73 63 6f 5f 63 55 48 77 6d 58 59 41 41 52 33 48 49 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 32 2e 31 2e 31 2d 32 49 34 36 44 48 36 45 69 7a 36 63 68 76 33 72 56 55 4d 36 55 49 5f 55 55 5a 62 68 4b 36 4b 61 51 30 72 34 68 5a 42 54 50 7a 62 65 4d 61 58 44 36 43 50 4f 52 4a 6a 45 48 63 4c 79 6a 45 74 50 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 36 31 39 35 33 33 38 34 31 34 36 36 38
                                              Data Ascii: _cf_chl_opt={cvId: '3',cZone: "kovusunas.tevav.co.za",cType: 'managed',cRay: '930a0694ebc7bd52',cH: 'OfWYcnJ7J5TuGhotMYyEgBZutrsco_cUHwmXYAAR3HI-1744705247-1.2.1.1-2I46DH6Eiz6chv3rVUM6UI_UUZbhK6KaQ0r4hZBTPzbeMaXD6CPORJjEHcLyjEtP',cUPMDTk: "\/6195338414668
                                              2025-04-15 08:20:47 UTC1369INData Raw: 2b 70 64 66 26 6d 61 74 69 66 69 62 69 66 75 70 61 74 6f 6b 65 6c 65 6d 69 78 75 72 65 6b 6f 76 75 64 65 72 65 6b 61 70 65 73 75 6a 69 74 65 3d 6a 6f 6e 69 6a 6f 6c 61 7a 69 6a 69 78 61 6a 65 6b 6f 7a 69 7a 69 6b 69 72 6f 67 75 70 75 64 6f 76 6f 67 61 7a 75 76 69 6a 61 62 6f 78 6f 6d 65 62 6f 73 69 6b 65 72 61 74 65 78 65 70 75 6d 6f 70 65 78 6f 62 61 6c 61 6b 75 78 6f 6e 65 64 75 6d 61 66 61 72 6f 76 69 6a 69 78 75 76 61 73 69 6d 65 73 61 72 6f 77 75 73 75 70 69 77 6f 67 65 6b 61 6a 6f 73 26 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 7a 53 79 43 62 41 5a 68 5a 2e 44 5a 67 62 71 65 69 63 46 71 69 33 41 72 33 76 38 6a 38 4b 35 34 37 56 67 38 6d 62 4f 5f 4f 41 4d 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 30 2e 31 2e 31 2d 45 54 4a 75 68 34 7a 73 66 71 30 75
                                              Data Ascii: +pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_f_tk=zSyCbAZhZ.DZgbqeicFqi3Ar3v8j8K547Vg8mbO_OAM-1744705247-1.0.1.1-ETJuh4zsfq0u
                                              2025-04-15 08:20:47 UTC1369INData Raw: 77 6b 74 45 33 66 58 34 5f 50 54 75 47 42 7a 4d 73 37 71 32 63 50 67 43 55 74 4f 46 49 52 36 35 32 5a 67 6a 76 75 71 31 5f 44 66 73 6a 6c 70 78 4b 34 50 6c 4a 55 61 75 78 77 76 79 4d 79 49 79 43 6a 2e 50 59 71 55 5f 56 59 5f 52 47 79 53 6e 56 4c 4d 42 56 43 69 74 61 47 5f 46 36 49 45 54 6d 52 66 38 56 44 64 55 38 6a 58 6d 39 2e 4a 36 6c 4d 77 35 67 64 44 4e 75 64 50 73 6d 75 51 4e 34 36 6f 6d 7a 7a 38 70 51 47 67 78 37 58 70 76 31 4f 58 69 6e 59 79 4e 55 6c 47 59 68 4b 56 7a 6c 36 56 44 6e 50 49 74 75 2e 4b 55 66 70 33 45 59 6c 63 35 52 5a 71 6d 56 58 4e 37 43 33 2e 69 39 52 71 33 43 4e 53 61 46 34 4f 4e 77 72 57 76 47 53 45 59 4a 35 34 39 5a 35 30 57 38 54 38 7a 74 4e 31 39 5f 63 41 5f 32 78 75 33 30 5a 67 71 6c 55 7a 33 77 55 36 48 47 4b 57 46 41 54 2e
                                              Data Ascii: wktE3fX4_PTuGBzMs7q2cPgCUtOFIR652Zgjvuq1_DfsjlpxK4PlJUauxwvyMyIyCj.PYqU_VY_RGySnVLMBVCitaG_F6IETmRf8VDdU8jXm9.J6lMw5gdDNudPsmuQN46omzz8pQGgx7Xpv1OXinYyNUlGYhKVzl6VDnPItu.KUfp3EYlc5RZqmVXN7C3.i9Rq3CNSaF4ONwrWvGSEYJ549Z50W8T8ztN19_cA_2xu30ZgqlUz3wU6HGKWFAT.
                                              2025-04-15 08:20:47 UTC1369INData Raw: 49 45 57 51 53 38 31 64 35 73 2e 68 61 46 34 59 74 77 46 68 65 67 56 64 70 4c 35 44 6b 71 5a 2e 6b 79 58 4d 31 4e 73 53 71 4b 5f 68 55 7a 39 65 69 2e 22 2c 6d 64 72 64 3a 20 22 4f 76 4d 37 33 32 6c 54 59 52 53 47 61 56 6e 62 67 65 72 66 65 67 33 5a 63 2e 42 57 34 57 30 42 6a 34 77 75 77 45 6f 66 66 68 4d 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 32 2e 31 2e 31 2d 5a 5f 43 75 49 53 70 47 39 59 72 4a 6b 4e 6e 38 51 75 59 57 52 34 62 78 30 5f 63 35 67 33 5a 5f 52 64 76 41 75 76 61 56 30 4c 48 53 31 5f 47 63 76 4f 72 56 70 5f 6a 52 35 50 5a 56 35 61 52 54 39 55 71 62 37 53 61 35 54 71 66 33 45 5a 77 77 73 6c 4d 33 68 68 49 31 6d 49 55 36 64 6d 51 37 6d 4c 75 39 6e 67 57 63 4f 43 6b 43 41 48 76 59 42 41 37 35 72 5a 62 4c 77 4c 68 38 5f 63 45 42 67 6c 2e 31 70
                                              Data Ascii: IEWQS81d5s.haF4YtwFhegVdpL5DkqZ.kyXM1NsSqK_hUz9ei.",mdrd: "OvM732lTYRSGaVnbgerfeg3Zc.BW4W0Bj4wuwEoffhM-1744705247-1.2.1.1-Z_CuISpG9YrJkNn8QuYWR4bx0_c5g3Z_RdvAuvaV0LHS1_GcvOrVp_jR5PZV5aRT9Uqb7Sa5Tqf3EZwwslM3hhI1mIU6dmQ7mLu9ngWcOCkCAHvYBA75rZbLwLh8_cEBgl.1p
                                              2025-04-15 08:20:47 UTC717INData Raw: 34 6c 31 39 42 31 73 75 51 7a 43 64 55 32 6c 73 33 50 70 61 7a 36 70 39 53 72 31 6f 70 35 35 6a 43 35 41 38 66 58 47 6b 77 7a 56 4a 30 67 65 4b 72 66 41 51 47 5a 6b 43 6b 70 74 4a 43 4a 69 31 6f 4f 6d 38 63 75 6d 71 72 56 4c 31 50 33 55 62 43 6d 68 76 37 6e 69 49 39 38 5f 47 44 55 7a 50 48 5a 69 74 71 4c 50 49 37 42 66 4e 5f 33 67 57 4d 39 50 65 56 65 56 54 77 5a 52 36 79 30 65 68 71 45 5f 54 67 57 5a 4b 2e 70 77 52 42 65 6b 43 65 7a 77 57 55 38 7a 42 79 45 6a 39 55 4c 63 55 6b 6e 62 4b 77 74 72 77 30 39 6f 4d 43 65 72 6e 38 74 4c 37 41 41 47 57 5a 30 4c 49 54 42 44 6f 6d 71 6c 71 41 4c 78 37 69 72 4f 30 4d 67 41 5a 39 69 73 58 33 6e 4e 48 56 58 65 44 75 5a 36 55 35 73 63 72 47 71 35 79 5a 43 73 71 4b 50 4c 4a 58 68 73 4f 74 6f 58 52 50 2e 33 6f 4e 76 62
                                              Data Ascii: 4l19B1suQzCdU2ls3Ppaz6p9Sr1op55jC5A8fXGkwzVJ0geKrfAQGZkCkptJCJi1oOm8cumqrVL1P3UbCmhv7niI98_GDUzPHZitqLPI7BfN_3gWM9PeVeVTwZR6y0ehqE_TgWZK.pwRBekCezwWU8zByEj9ULcUknbKwtrw09oMCern8tL7AAGWZ0LITBDomqlqALx7irO0MgAZ9isX3nNHVXeDuZ6U5scrGq5yZCsqKPLJXhsOtoXRP.3oNvb
                                              2025-04-15 08:20:47 UTC1369INData Raw: 39 31 31 0d 0a 2e 73 4f 41 51 4e 55 51 7a 65 6d 34 6b 35 57 4a 77 38 42 32 6b 46 43 2e 63 67 44 41 7a 54 78 47 4b 53 75 76 35 44 71 62 75 65 34 37 4c 67 4c 54 39 2e 67 6c 4c 41 71 36 65 79 4e 4e 59 32 70 69 53 4c 76 4e 4d 42 6d 52 36 6b 50 55 63 61 6f 66 43 32 35 51 37 32 76 39 43 78 63 71 6d 69 50 6a 38 79 50 65 5f 5a 41 33 72 72 43 4b 2e 6c 68 44 35 31 65 4d 38 32 79 62 56 69 70 37 41 4e 4d 72 44 74 79 42 5a 46 44 33 74 38 4c 50 48 38 67 6b 6e 6f 41 32 4c 39 61 41 38 55 71 55 4f 48 5f 6f 2e 69 53 42 69 41 75 77 74 4f 33 56 37 49 61 52 72 56 33 65 75 67 70 74 48 30 61 56 39 55 38 30 48 59 5f 72 44 61 48 32 54 52 75 46 4c 6e 63 62 41 79 33 45 4f 5a 31 57 2e 49 73 74 59 63 72 46 62 49 2e 38 4b 4c 66 69 66 6c 43 67 79 6b 58 57 6e 69 61 52 32 37 4c 66 55 51
                                              Data Ascii: 911.sOAQNUQzem4k5WJw8B2kFC.cgDAzTxGKSuv5Dqbue47LgLT9.glLAq6eyNNY2piSLvNMBmR6kPUcaofC25Q72v9CxcqmiPj8yPe_ZA3rrCK.lhD51eM82ybVip7ANMrDtyBZFD3t8LPH8gknoA2L9aA8UqUOH_o.iSBiAuwtO3V7IaRrV3eugptH0aV9U80HY_rDaH2TRuFLncbAy3EOZ1W.IstYcrFbI.8KLfiflCgykXWniaR27LfUQ
                                              2025-04-15 08:20:47 UTC959INData Raw: 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 36 31 39 35 33 33 38 34 31 34 36 36 38 33 36 33 38 30 33 39 30 33 38 38 39 36 3f 6d 65 6d 65 77 6f 66 6f 6b 6f 76 65 77 6f 70 69 77 75 7a 6f 74 69 6d 61 62 75 76 61 72 6f 74 61 6e 65 77 6f 6b 65 76 75 73 6f 6d 6f 64 75 7a 61 74 61 72 6f 64 6f 6d 6f 72 69 77 69 78 61 73 6f 64 6f 66 65 77 75 78 65 74 6f 73 69 74 75 66 75 78 75 66 75 73 61 6e 75 66 75 6a 61 62 61 76 3d 6a 65 73 61 76 65 70 6f 76 69 6a 75 73 65 73
                                              Data Ascii: = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijuses


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449740104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:47 UTC1461OUTGET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:47 UTC1353INHTTP/1.1 403 Forbidden
                                              Date: Tue, 15 Apr 2025 08:20:47 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a0695cb61e592-ATL
                                              Server: cloudflare
                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cf-Mitigated: challenge
                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              Server-Timing: chlray;desc="930a0695cb61e592"
                                              X-Content-Options: nosniff
                                              2025-04-15 08:20:47 UTC757INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 6f 53 52 6b 7a 4c 63 44
                                              Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NoSRkzLcD
                                              2025-04-15 08:20:47 UTC628INData Raw: 32 39 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                              Data Ascii: 298b<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                              2025-04-15 08:20:47 UTC1369INData Raw: 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b
                                              Data Ascii: -direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{
                                              2025-04-15 08:20:47 UTC1369INData Raw: 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61 76 2e 63 6f 2e 7a 61 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 30 61 30 36 39 35 63 62 36 31 65 35 39 32 27 2c 63 48 3a 20 27 34 63 4a 44 54 64 57 63 6a 6c 58 43 74 4d 68 54 6f 76 33 55 68 6c 48 75 62 42 6a 49 59 4a 50 5a 62 47 5a 4c 54 4a 4c 7a 35 4a 51 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 32 2e 31 2e 31 2d 58 4d 5f 62 34 37 4c 6c 75 79 73 63 47 7a 7a 6e 58 47 35 46 34 73 79 51 6d 55 66 39 38 6b 77 72 68 44 35 53 67 31 41 6b 51 5a 73 34 41 33 77 64 61 31 33 42 43 45 68 57 6a 53 66 65 52 77 61 59 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 36 31 39 35 33 33 38 34 31
                                              Data Ascii: dow._cf_chl_opt={cvId: '3',cZone: "kovusunas.tevav.co.za",cType: 'managed',cRay: '930a0695cb61e592',cH: '4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY',cUPMDTk: "\/619533841
                                              2025-04-15 08:20:47 UTC1369INData Raw: 65 65 74 73 2b 70 64 66 26 6d 61 74 69 66 69 62 69 66 75 70 61 74 6f 6b 65 6c 65 6d 69 78 75 72 65 6b 6f 76 75 64 65 72 65 6b 61 70 65 73 75 6a 69 74 65 3d 6a 6f 6e 69 6a 6f 6c 61 7a 69 6a 69 78 61 6a 65 6b 6f 7a 69 7a 69 6b 69 72 6f 67 75 70 75 64 6f 76 6f 67 61 7a 75 76 69 6a 61 62 6f 78 6f 6d 65 62 6f 73 69 6b 65 72 61 74 65 78 65 70 75 6d 6f 70 65 78 6f 62 61 6c 61 6b 75 78 6f 6e 65 64 75 6d 61 66 61 72 6f 76 69 6a 69 78 75 76 61 73 69 6d 65 73 61 72 6f 77 75 73 75 70 69 77 6f 67 65 6b 61 6a 6f 73 26 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4e 50 63 4b 5f 7a 4e 78 66 51 31 63 4f 69 4c 68 6d 68 5a 4e 50 4c 36 6d 52 32 6f 4e 75 68 5a 5a 68 33 31 4f 79 54 61 53 59 68 41 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 30 2e 31 2e 31 2d 77 5f 33 78 77 39 30 6f
                                              Data Ascii: eets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_f_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90o
                                              2025-04-15 08:20:47 UTC1369INData Raw: 55 76 58 73 32 56 45 47 6f 63 4b 38 42 44 50 64 39 5a 43 58 30 38 32 68 51 63 53 6b 35 46 51 6c 79 6c 6e 41 38 77 76 43 69 36 51 73 6e 4e 4e 4f 77 65 53 45 77 61 53 34 63 30 39 50 30 52 46 72 50 67 41 55 47 44 79 6e 4f 4c 63 6f 42 4f 68 50 42 35 6c 30 30 51 33 42 74 53 51 73 68 6e 59 61 67 49 77 75 58 68 6f 35 6e 78 4b 66 49 6b 53 31 54 46 4f 51 42 68 31 74 5f 32 56 6e 72 6f 70 50 69 68 4f 30 42 37 50 52 63 52 35 62 59 51 37 36 6e 71 44 31 54 43 61 38 4d 51 68 65 57 4c 58 67 38 2e 66 62 33 50 65 2e 31 79 51 57 6f 46 4c 34 79 75 73 75 79 76 33 5f 54 39 43 57 56 76 49 63 38 51 71 43 6f 63 4f 36 42 5f 31 76 41 65 47 6e 34 42 31 33 47 30 70 74 31 41 65 4e 69 79 61 58 45 53 49 47 66 46 37 37 73 56 6a 44 31 32 4f 43 48 71 58 49 5a 54 72 53 6f 56 4c 62 70 65 79
                                              Data Ascii: UvXs2VEGocK8BDPd9ZCX082hQcSk5FQlylnA8wvCi6QsnNNOweSEwaS4c09P0RFrPgAUGDynOLcoBOhPB5l00Q3BtSQshnYagIwuXho5nxKfIkS1TFOQBh1t_2VnropPihO0B7PRcR5bYQ76nqD1TCa8MQheWLXg8.fb3Pe.1yQWoFL4yusuyv3_T9CWVvIc8QqCocO6B_1vAeGn4B13G0pt1AeNiyaXESIGfF77sVjD12OCHqXIZTrSoVLbpey
                                              2025-04-15 08:20:47 UTC1369INData Raw: 59 46 53 46 56 66 6e 68 5a 4d 44 77 67 67 52 55 66 68 6a 56 30 2e 77 31 68 31 33 63 41 30 6a 52 35 48 79 33 42 56 33 32 4e 54 59 69 45 32 75 4d 4b 68 67 68 4f 54 22 2c 6d 64 72 64 3a 20 22 38 44 75 77 47 67 69 39 46 79 67 44 4d 64 49 58 6f 57 51 36 77 72 37 44 7a 42 32 4a 6a 75 6d 7a 73 51 65 74 55 55 39 44 78 63 63 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 32 2e 31 2e 31 2d 39 30 6a 36 42 6f 54 4d 76 63 4f 72 44 32 4e 46 42 47 6d 35 42 72 4b 65 52 69 71 38 70 4a 43 32 64 74 6d 44 76 48 46 4c 62 73 51 6f 31 46 57 62 48 57 4f 6f 33 4c 6e 75 4e 74 6d 4c 79 75 46 51 32 51 64 70 6c 70 35 38 74 63 70 41 4d 6a 63 55 6f 6f 58 35 34 65 30 31 2e 5f 6d 79 6e 52 37 51 58 39 33 76 4a 53 6c 48 6e 68 44 6e 4a 31 41 4a 6b 78 6e 51 38 6c 62 39 45 58 6b 68 5f 55 56 59 64
                                              Data Ascii: YFSFVfnhZMDwggRUfhjV0.w1h13cA0jR5Hy3BV32NTYiE2uMKhghOT",mdrd: "8DuwGgi9FygDMdIXoWQ6wr7DzB2JjumzsQetUU9Dxcc-1744705247-1.2.1.1-90j6BoTMvcOrD2NFBGm5BrKeRiq8pJC2dtmDvHFLbsQo1FWbHWOo3LnuNtmLyuFQ2Qdplp58tcpAMjcUooX54e01._mynR7QX93vJSlHnhDnJ1AJkxnQ8lb9EXkh_UVYd
                                              2025-04-15 08:20:47 UTC1369INData Raw: 45 6a 4f 47 6d 6e 49 31 61 4e 56 66 57 68 46 6a 63 35 68 64 46 38 31 53 71 59 64 63 71 5a 34 49 74 4e 6a 4c 47 33 58 4e 53 76 68 6c 6f 31 43 59 30 78 65 44 6e 64 77 79 67 59 53 54 51 61 61 69 4e 73 59 52 59 4c 55 57 69 64 38 72 56 6d 41 69 68 64 77 58 73 41 50 73 71 64 61 49 73 45 44 64 73 70 43 37 36 5a 38 61 54 65 47 6c 38 2e 59 65 30 33 7a 52 50 65 32 57 43 69 67 41 6a 59 69 6e 4a 61 63 33 72 69 71 41 61 43 6b 6d 45 44 66 30 78 2e 69 61 35 50 58 56 55 69 57 70 7a 70 35 2e 41 77 46 75 61 72 4e 4c 75 4c 54 53 49 49 56 45 49 64 61 5a 74 6e 59 76 69 30 78 58 5f 5f 5f 49 6c 35 31 39 4a 2e 5a 74 31 43 77 41 56 74 77 49 78 56 69 6a 53 62 30 67 48 4b 62 6e 69 4c 37 4e 4d 36 50 54 44 31 7a 6a 4c 4a 2e 63 4c 34 65 71 78 32 62 6e 5f 76 48 53 2e 69 56 39 69 65 44
                                              Data Ascii: EjOGmnI1aNVfWhFjc5hdF81SqYdcqZ4ItNjLG3XNSvhlo1CY0xeDndwygYSTQaaiNsYRYLUWid8rVmAihdwXsAPsqdaIsEDdspC76Z8aTeGl8.Ye03zRPe2WCigAjYinJac3riqAaCkmEDf0x.ia5PXVUiWpzp5.AwFuarNLuLTSIIVEIdaZtnYvi0xX___Il519J.Zt1CwAVtwIxVijSb0gHKbniL7NM6PTD1zjLJ.cL4eqx2bn_vHS.iV9ieD
                                              2025-04-15 08:20:47 UTC1369INData Raw: 53 4e 4e 45 55 68 79 43 70 36 4f 44 4e 44 45 7a 5f 6b 6c 48 76 45 46 55 65 30 66 46 4e 72 55 56 4c 61 79 56 4d 74 4e 44 4b 37 72 62 38 6b 33 51 6d 58 75 4e 4c 6a 44 74 6d 63 51 31 65 48 70 35 30 30 75 4d 67 6d 32 5a 30 64 4e 77 56 73 45 5f 54 65 7a 4c 43 6d 6d 5f 64 42 6b 33 36 42 55 5a 34 6d 45 73 58 47 54 72 55 42 58 50 41 32 65 32 52 30 5f 77 75 4d 5a 4b 55 4e 4c 45 44 4b 37 46 46 71 6e 57 7a 67 41 5a 36 78 31 42 51 63 6f 61 76 46 35 31 7a 79 5f 4b 57 52 49 30 53 46 48 48 4d 6e 37 75 68 4c 7a 66 61 50 51 33 79 36 6d 6d 52 75 4d 62 38 72 41 45 39 65 50 38 4a 41 42 4d 6c 41 64 59 6e 45 61 48 33 58 36 6f 76 39 6c 65 49 77 4c 71 52 38 41 70 36 66 6a 68 50 6d 53 75 50 7a 76 72 37 45 55 77 65 4b 53 47 39 77 57 6a 42 46 70 36 48 78 33 4d 5a 65 72 51 4f 37 6b
                                              Data Ascii: SNNEUhyCp6ODNDEz_klHvEFUe0fFNrUVLayVMtNDK7rb8k3QmXuNLjDtmcQ1eHp500uMgm2Z0dNwVsE_TezLCmm_dBk36BUZ4mEsXGTrUBXPA2e2R0_wuMZKUNLEDK7FFqnWzgAZ6x1BQcoavF51zy_KWRI0SFHHMn7uhLzfaPQ3y6mmRuMb8rAE9eP8JABMlAdYnEaH3X6ov9leIwLqR8Ap6fjhPmSuPzvr7EUweKSG9wWjBFp6Hx3MZerQO7k
                                              2025-04-15 08:20:47 UTC432INData Raw: 73 75 6a 69 74 65 3d 6a 6f 6e 69 6a 6f 6c 61 7a 69 6a 69 78 61 6a 65 6b 6f 7a 69 7a 69 6b 69 72 6f 67 75 70 75 64 6f 76 6f 67 61 7a 75 76 69 6a 61 62 6f 78 6f 6d 65 62 6f 73 69 6b 65 72 61 74 65 78 65 70 75 6d 6f 70 65 78 6f 62 61 6c 61 6b 75 78 6f 6e 65 64 75 6d 61 66 61 72 6f 76 69 6a 69 78 75 76 61 73 69 6d 65 73 61 72 6f 77 75 73 75 70 69 77 6f 67 65 6b 61 6a 6f 73 26 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 4e 50 63 4b 5f 7a 4e 78 66 51 31 63 4f 69 4c 68 6d 68 5a 4e 50 4c 36 6d 52 32 6f 4e 75 68 5a 5a 68 33 31 4f 79 54 61 53 59 68 41 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 30 2e 31 2e 31 2d 77 5f 33 78 77 39 30 6f 4f 55 50 37 32 7a 50 70 44 48 30 58 39 48 36 2e 77 47 65 33 33 4d 72 43 58 6f 30 5a 69 4f 4f 76 59 71 49 22 20 2b 20 77 69 6e 64 6f
                                              Data Ascii: sujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_rt_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqI" + windo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.44974135.190.80.14435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:47 UTC558OUTOPTIONS /report/v4?s=ctnlXH1%2Bm2p15gUoGG2DaSaluVvNXQUNm8hsDicX4P4XD7%2BNW8xd0SjxlqmNxdWbtP0HFeoUsRpZJt8i8DQe3AW5MQnpC%2FKp0PJzVY5y1p0owJdUmCQNvP4O0r0VUf1eZIl8f%2Fq2Jrg%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://kovusunas.tevav.co.za
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:48 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-length, content-type
                                              date: Tue, 15 Apr 2025 08:20:47 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.449742104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:48 UTC1535OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=930a0695cb61e592 HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_rt_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqI
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:48 UTC893INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:48 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 92744
                                              Connection: close
                                              Cf-Ray: 930a0699cdadbfe3-ATL
                                              Server: cloudflare
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k2cBwV1qxCURdPmpYzkhKS58li%2FJc0aJLQvd1Z4fXA4jSdmK%2BE%2FAbEAs9QWJNoQdu3BNhmbfQ%2BnFMGtz5%2FosQplh3NYI6KKyhCs1slTjyC9%2FDMmlDbVyZn%2F%2F%2BivybhObXKic1qZBBIc%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=107417&min_rtt=105819&rtt_var=23984&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2107&delivery_rate=38140&cwnd=250&unsent_bytes=0&cid=fdb1256dd50f6e13&ts=241&x=0"
                                              2025-04-15 08:20:48 UTC476INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 72 65 64 69 72 65 63 74 69 6e 67
                                              Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.jUSit5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"redirecting
                                              2025-04-15 08:20:48 UTC1369INData Raw: 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56
                                              Data Ascii: 20issue%20persists.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","interactive_running":"V
                                              2025-04-15 08:20:48 UTC1369INData Raw: 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c
                                              Data Ascii: tional%20assistance%2C%20contact%20the%20site%20owners.","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudfl
                                              2025-04-15 08:20:48 UTC1369INData Raw: 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46
                                              Data Ascii: Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","interstitial_helper_title":"What%20is%20this%20Page%3F
                                              2025-04-15 08:20:48 UTC1369INData Raw: 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75
                                              Data Ascii: 0taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","page_title":"Just%20a%20moment..."},"polyfills":{"feedback_report_aux_su
                                              2025-04-15 08:20:48 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 43 68 66 50 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 68 79 73 62 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 74 55 55 48 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 57 72 50 76 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6b 74 43 44 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 61 6b 45 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4c 67 44 61 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                              Data Ascii: ,i){return h==i},'ChfPu':function(h,i){return h!==i},'hysbn':function(h,i){return h<i},'tUUHl':function(h,i){return i==h},'WrPvB':function(h,i){return h(i)},'ktCDY':function(h,i){return i==h},'AakEC':function(h,i){return h-i},'LgDap':function(h,i){return
                                              2025-04-15 08:20:48 UTC1369INData Raw: 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 67 49 28 34 39 34 29 5d 28 4b 2c 69 5b 67 49 28 33 32 32 29 5d 29 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 67 49 28 31 32 31 38 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 67 49 28 39 34 33 29 5d 5b 67 49 28 39 31 30 29 5d 5b 67 49 28 32 39 34 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 64 5b 67 49 28 31 31 34 36 29 5d 28 44 2c 4c 29 2c 4f 62 6a 65 63 74 5b 67 49 28 39 34 33 29 5d 5b 67 49 28 39 31 30 29 5d 5b 67 49 28 32 39 34 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 49 28 39 34 33 29 5d 5b 67 49 28 39 31 30 29 5d 5b 67 49 28 32 39 34 29 5d 28 43 2c 44 29 29 7b
                                              Data Ascii: },D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[gI(494)](K,i[gI(322)]);K+=1)if(L=i[gI(1218)](K),Object[gI(943)][gI(910)][gI(294)](B,L)||(B[L]=F++,C[L]=!0),M=d[gI(1146)](D,L),Object[gI(943)][gI(910)][gI(294)](B,M))D=M;else{if(Object[gI(943)][gI(910)][gI(294)](C,D)){
                                              2025-04-15 08:20:48 UTC1369INData Raw: 4e 2c 31 29 2c 64 5b 67 49 28 37 36 30 29 5d 28 4a 2c 64 5b 67 49 28 36 34 38 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 49 28 36 30 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 7c 49 3c 3c 31 2c 4a 3d 3d 64 5b 67 49 28 37 31 38 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 49 28 36 30 38 29 5d 28 64 5b 67 49 28 36 38 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 49 28 33 37 33 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 49 28 39 32 30 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 67 49 28 35 33 39 29 5d 28 49 3c 3c 31 2c 31 2e 39 31 26 4e 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a
                                              Data Ascii: N,1),d[gI(760)](J,d[gI(648)](j,1))?(J=0,H[gI(608)](o(I)),I=0):J++,N>>=1,x++);}}else{for(N=1,x=0;x<G;I=N|I<<1,J==d[gI(718)](j,1)?(J=0,H[gI(608)](d[gI(689)](o,I)),I=0):J++,N=0,x++);for(N=D[gI(373)](0),x=0;d[gI(920)](16,x);I=d[gI(539)](I<<1,1.91&N),J==j-1?(J
                                              2025-04-15 08:20:48 UTC1369INData Raw: 26 28 48 3d 6a 2c 47 3d 64 5b 67 4c 28 36 39 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4c 28 35 34 39 29 5d 28 64 5b 67 4c 28 36 32 32 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 4c 28 36 37 32 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 4c 28 36 30 38 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 67 4c 28 39 32 30 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4c 28 32 36 36 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 4c 28 34 30 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 4c 28 34 38 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d
                                              Data Ascii: &(H=j,G=d[gL(692)](o,I++)),J|=d[gL(549)](d[gL(622)](0,L)?1:0,F),F<<=1);M=d[gL(672)](e,J);break;case 2:return''}for(E=s[3]=M,D[gL(608)](M);;){if(d[gL(920)](I,i))return'';for(J=0,K=Math[gL(266)](2,C),F=1;K!=F;L=d[gL(409)](G,H),H>>=1,d[gL(484)](0,H)&&(H=j,G=
                                              2025-04-15 08:20:48 UTC1369INData Raw: 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 3d 3d 3d 44 7d 2c 6a 5b 68 34 28 33 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 3c 44 7d 2c 6a 5b 68 34 28 36 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 68 34 28 37 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 7d 2c 6a 5b 68 34 28 31 30 36 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 3d 3d 3d 44 7d 2c 6a 5b 68 34 28 34 33 38 29 5d 3d 68 34 28 31 31 31 30 29 2c 6a 5b 68 34 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 7c 7c 44 7d 2c 6a 5b 68 34 28 33 39 32 29 5d 3d 68 34 28 39
                                              Data Ascii: (C,D){return C===D},j[h4(308)]=function(C,D){return C<D},j[h4(698)]=function(C,D){return C+D},j[h4(729)]=function(C,D){return C instanceof D},j[h4(1066)]=function(C,D){return C===D},j[h4(438)]=h4(1110),j[h4(435)]=function(C,D){return C||D},j[h4(392)]=h4(9


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.44974335.190.80.14435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:48 UTC533OUTPOST /report/v4?s=ctnlXH1%2Bm2p15gUoGG2DaSaluVvNXQUNm8hsDicX4P4XD7%2BNW8xd0SjxlqmNxdWbtP0HFeoUsRpZJt8i8DQe3AW5MQnpC%2FKp0PJzVY5y1p0owJdUmCQNvP4O0r0VUf1eZIl8f%2Fq2Jrg%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 926
                                              Content-Type: application/reports+json
                                              Origin: https://kovusunas.tevav.co.za
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:48 UTC926OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 37 2e 32 34 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61 76
                                              Data Ascii: [{"age":1,"body":{"elapsed_time":1087,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.47.242","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kovusunas.tevav
                                              2025-04-15 08:20:48 UTC214INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-allow-origin: *
                                              vary: Origin
                                              date: Tue, 15 Apr 2025 08:20:48 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.449744104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:48 UTC1837OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              Content-Length: 4031
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              cf-chl-ra: 0
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              cf-chl: 4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: */*
                                              Origin: https://kovusunas.tevav.co.za
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:48 UTC4031OUTData Raw: 2d 72 44 61 46 61 79 61 64 61 24 61 63 6d 75 65 6d 75 68 61 51 48 39 4c 55 4b 4d 51 6d 4d 61 75 6b 44 78 75 48 61 78 55 63 58 75 39 78 37 75 41 38 78 61 63 6c 75 76 61 6d 72 63 2b 75 4c 61 44 38 32 38 37 75 47 6b 34 47 6c 75 51 51 50 41 75 72 56 75 75 2b 75 64 51 75 4b 46 6e 55 35 59 4a 75 76 75 63 79 32 75 62 61 6d 33 70 4d 58 76 37 57 32 30 4d 61 46 41 75 55 56 4d 75 37 75 32 67 64 57 68 42 61 6d 38 39 62 32 67 65 53 55 39 37 75 6d 33 75 4a 2b 72 75 41 71 44 63 32 74 31 37 75 46 68 4b 75 75 66 4a 76 46 66 35 65 61 50 2b 47 52 47 6b 53 75 2d 32 76 6c 4d 75 44 67 6d 76 62 61 75 6f 62 62 79 7a 47 41 79 58 51 34 78 75 5a 62 6d 75 6d 67 48 41 6d 75 50 32 75 78 6b 75 46 4a 74 53 62 62 6c 41 75 39 78 31 75 39 71 34 75 75 57 59 6b 6a 70 75 71 69 30 42 42 6b 63
                                              Data Ascii: -rDaFayada$acmuemuhaQH9LUKMQmMaukDxuHaxUcXu9x7uA8xacluvamrc+uLaD8287uGk4GluQQPAurVuu+udQuKFnU5YJuvucy2ubam3pMXv7W20MaFAuUVMu7u2gdWhBam89b2geSU97um3uJ+ruAqDc2t17uFhKuufJvFf5eaP+GRGkSu-2vlMuDgmvbauobbyzGAyXQ4xuZbmumgHAmuP2uxkuFJtSbblAu9x1u9q4uuWYkjpuqi0BBkc
                                              2025-04-15 08:20:49 UTC858INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:49 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 16972
                                              Connection: close
                                              Cf-Ray: 930a069e6875454c-ATL
                                              Server: cloudflare
                                              Cf-Chl-Gen: WEQkJwTW/tgjy39TOkRITPDDjEDpA03zdYQNMn6F62k=$vcXUEwd5CaDHYrlFQycGbQ==
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xYdMX5XuuVy9J0d3SRBY4ia6Uz2rPTeAlxvFhEBW1HP3Di8l%2F9oB118edZAi8tPzcbKln2N%2B%2FRa9PbH3qEHV8TX%2BmdeokMMxcYc09emRAb9vGQwFN0HZIoIuPCMcx0er76W05ax%2BoaA%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=106803&min_rtt=106330&rtt_var=23140&sent=8&recv=12&lost=0&retrans=0&sent_bytes=2826&recv_bytes=6484&delivery_rate=37469&cwnd=252&unsent_bytes=0&cid=7ef4f7fd96ada7b4&ts=248&x=0"
                                              2025-04-15 08:20:49 UTC511INData Raw: 71 33 69 2b 6c 4c 36 53 71 72 57 35 72 62 4b 7a 75 37 79 46 78 72 53 35 6a 71 47 72 78 4a 2b 6c 72 38 6a 42 77 4c 4c 4d 30 63 69 38 6d 64 62 4c 7a 4d 33 69 74 39 79 69 75 4c 54 58 70 37 4f 39 7a 4f 37 67 36 63 76 69 76 76 54 4f 35 38 58 31 36 4f 33 47 74 38 37 62 2f 66 48 56 75 66 4d 44 39 50 6e 57 77 39 72 6a 77 75 54 6f 31 38 67 4d 41 51 62 38 7a 2b 4d 49 36 2b 6e 76 43 2f 50 76 39 65 6b 52 49 52 45 57 2f 74 2f 76 46 2b 4c 32 41 2b 4c 79 4b 51 66 36 42 41 41 4d 2f 51 77 47 43 67 45 4d 4b 68 4d 56 39 67 34 53 43 6a 46 42 47 67 7a 36 45 42 30 42 50 6a 77 66 4a 44 31 49 49 55 38 2b 49 79 6f 69 53 6b 30 72 4d 42 39 55 4d 69 55 77 4e 7a 63 71 58 69 77 37 55 7a 74 6c 50 56 59 31 4e 56 68 67 58 57 74 57 59 32 39 43 55 47 63 2f 61 69 30 74 62 6b 34 76 65 6d 31
                                              Data Ascii: q3i+lL6SqrW5rbKzu7yFxrS5jqGrxJ+lr8jBwLLM0ci8mdbLzM3it9yiuLTXp7O9zO7g6cvivvTO58X16O3Gt87b/fHVufMD9PnWw9rjwuTo18gMAQb8z+MI6+nvC/Pv9ekRIREW/t/vF+L2A+LyKQf6BAAM/QwGCgEMKhMV9g4SCjFBGgz6EB0BPjwfJD1IIU8+IyoiSk0rMB9UMiUwNzcqXiw7UztlPVY1NVhgXWtWY29CUGc/ai0tbk4vem1
                                              2025-04-15 08:20:49 UTC1369INData Raw: 56 46 42 6a 37 43 52 6b 64 41 42 63 67 53 43 42 4b 49 78 6b 62 51 78 38 65 52 69 4e 4b 48 79 64 4a 52 6b 6b 58 46 53 74 63 4d 53 38 78 47 6c 63 35 51 46 63 67 56 43 4d 78 51 53 59 30 59 31 73 33 4b 6d 56 6e 53 45 68 4e 61 30 68 50 51 30 52 36 61 6d 35 46 5a 57 64 7a 54 33 64 54 55 6e 70 58 66 6c 4e 62 66 58 70 39 53 30 6c 68 57 6b 68 6a 5a 57 39 70 59 57 6c 33 6a 33 46 77 64 5a 4e 75 65 4a 47 54 62 59 4b 50 6b 70 65 53 6c 61 43 66 67 71 65 55 66 34 6d 77 6f 70 2b 47 6a 36 4b 78 6b 49 4a 77 69 5a 52 79 71 72 36 55 6a 37 65 5a 6d 4a 33 44 6c 4b 43 54 6e 5a 53 6a 6c 37 2b 38 69 35 6d 70 6a 73 50 51 79 73 79 73 31 70 4f 78 71 4c 53 77 73 71 7a 50 7a 63 6e 54 6e 64 6e 43 31 4c 66 6b 76 4e 72 67 76 38 48 58 35 62 72 46 34 63 66 30 78 39 2f 58 36 4d 50 71 79 2f
                                              Data Ascii: VFBj7CRkdABcgSCBKIxkbQx8eRiNKHydJRkkXFStcMS8xGlc5QFcgVCMxQSY0Y1s3KmVnSEhNa0hPQ0R6am5FZWdzT3dTUnpXflNbfXp9S0lhWkhjZW9pYWl3j3FwdZNueJGTbYKPkpeSlaCfgqeUf4mwop+Gj6KxkIJwiZRyqr6Uj7eZmJ3DlKCTnZSjl7+8i5mpjsPQysys1pOxqLSwsqzPzcnTndnC1LfkvNrgv8HX5brF4cf0x9/X6MPqy/
                                              2025-04-15 08:20:49 UTC1369INData Raw: 46 7a 6b 47 2f 68 73 38 43 67 4d 66 4b 54 63 59 41 68 34 79 44 69 51 66 4b 52 46 43 4f 42 46 4b 47 52 68 4e 58 7a 30 2f 51 53 45 6b 59 52 77 6a 58 6c 55 69 5a 79 6c 46 61 6c 39 70 4c 56 70 67 4c 6e 4d 2b 54 32 70 35 52 32 64 6c 54 33 35 66 62 54 4e 2f 54 58 64 75 56 6e 35 6c 57 46 61 43 5a 49 64 64 53 6d 32 43 67 49 46 6b 6b 6f 47 57 68 58 4e 70 69 6e 64 58 6b 59 75 41 6a 6f 39 67 59 6c 75 61 6f 57 52 66 65 49 57 61 64 71 5a 70 71 58 71 54 6b 61 35 2f 64 58 4b 31 6f 6e 57 7a 69 49 70 30 73 35 4e 2b 69 36 44 42 77 5a 61 77 6d 61 53 2f 78 72 33 4e 77 34 57 67 30 73 2f 4b 79 4e 47 6d 76 35 53 78 79 62 44 62 79 62 32 64 77 4b 36 5a 74 62 43 66 6e 65 48 67 70 72 69 2b 79 65 44 42 79 2b 36 2b 33 64 4c 65 33 62 4c 30 74 65 66 56 38 38 6a 39 41 50 54 32 32 62 54
                                              Data Ascii: FzkG/hs8CgMfKTcYAh4yDiQfKRFCOBFKGRhNXz0/QSEkYRwjXlUiZylFal9pLVpgLnM+T2p5R2dlT35fbTN/TXduVn5lWFaCZIddSm2CgIFkkoGWhXNpindXkYuAjo9gYluaoWRfeIWadqZpqXqTka5/dXK1onWziIp0s5N+i6DBwZawmaS/xr3Nw4Wg0s/KyNGmv5SxybDbyb2dwK6ZtbCfneHgpri+yeDBy+6+3dLe3bL0tefV88j9APT22bT
                                              2025-04-15 08:20:49 UTC1369INData Raw: 51 59 70 50 6a 77 39 49 45 34 39 55 6b 45 76 4a 55 73 74 4e 7a 74 4b 57 69 34 37 46 57 45 54 49 56 49 79 50 6b 4d 6d 4d 7a 38 67 4e 56 34 6e 50 7a 67 6e 57 6a 46 4d 51 31 52 4c 55 7a 59 34 54 46 5a 36 5a 6b 78 49 63 6c 30 30 58 48 32 45 55 6e 4a 79 53 47 57 49 69 6f 52 68 66 55 74 35 59 4a 4e 73 66 32 53 45 69 6f 46 5a 64 47 74 38 64 46 5a 65 59 48 52 2b 6c 6f 46 31 67 46 2b 52 65 5a 68 34 68 6d 61 77 70 33 32 47 6c 49 65 48 71 4c 65 4d 64 34 57 7a 6a 4c 6c 31 68 35 75 73 6f 62 65 51 76 4c 71 48 6b 72 69 69 78 70 37 4b 79 72 37 41 69 62 71 64 6b 4b 6d 66 74 72 61 6a 71 4e 66 46 6a 39 53 72 6e 64 47 32 33 61 43 69 73 64 54 62 34 37 6e 44 7a 4d 71 35 37 63 54 78 38 75 57 7a 73 63 4c 44 37 76 62 4e 73 76 4c 34 30 67 48 5a 30 74 7a 4e 76 77 66 67 30 73 50 64
                                              Data Ascii: QYpPjw9IE49UkEvJUstNztKWi47FWETIVIyPkMmMz8gNV4nPzgnWjFMQ1RLUzY4TFZ6ZkxIcl00XH2EUnJySGWIioRhfUt5YJNsf2SEioFZdGt8dFZeYHR+loF1gF+ReZh4hmawp32GlIeHqLeMd4WzjLl1h5usobeQvLqHkriixp7Kyr7AibqdkKmftrajqNfFj9SrndG23aCisdTb47nDzMq57cTx8uWzscLD7vbNsvL40gHZ0tzNvwfg0sPd
                                              2025-04-15 08:20:49 UTC1369INData Raw: 63 50 4d 51 34 72 44 78 63 6a 52 52 52 55 57 54 30 59 57 7a 55 54 51 44 49 30 55 6a 78 56 48 69 56 54 51 53 4d 35 4f 54 64 70 63 44 74 48 61 32 39 4d 55 55 52 31 54 54 4a 45 4c 31 64 4a 4e 31 56 5a 58 33 71 47 57 6a 35 2f 58 57 64 33 61 32 47 49 58 34 46 4a 68 6f 35 6a 52 34 31 57 6a 33 46 77 64 57 69 62 63 32 74 34 6e 48 68 76 59 48 47 41 58 6f 42 62 66 6d 4b 69 71 4a 36 6a 70 6d 32 45 61 58 43 44 6b 35 4e 30 69 5a 75 53 6b 5a 70 31 70 33 6d 2b 73 70 71 78 64 38 4e 35 75 38 54 4c 78 73 6d 6c 69 4d 71 4e 6a 34 75 6f 6b 73 62 44 79 73 66 5a 71 64 7a 53 74 4a 43 39 34 64 79 72 71 2b 4b 33 70 62 2f 44 75 39 4f 32 33 74 76 42 33 37 43 35 79 65 58 4d 38 4d 48 43 7a 63 76 4e 73 39 76 77 41 4e 4c 4b 30 63 4c 77 77 63 54 59 35 41 50 35 2f 66 33 32 35 77 62 71 2b
                                              Data Ascii: cPMQ4rDxcjRRRUWT0YWzUTQDI0UjxVHiVTQSM5OTdpcDtHa29MUUR1TTJEL1dJN1VZX3qGWj5/XWd3a2GIX4FJho5jR41Wj3FwdWibc2t4nHhvYHGAXoBbfmKiqJ6jpm2EaXCDk5N0iZuSkZp1p3m+spqxd8N5u8TLxsmliMqNj4uoksbDysfZqdzStJC94dyrq+K3pb/Du9O23tvB37C5yeXM8MHCzcvNs9vwANLK0cLwwcTY5AP5/f325wbq+
                                              2025-04-15 08:20:49 UTC1369INData Raw: 7a 57 43 77 77 52 68 6c 52 56 31 67 35 59 6c 42 61 58 32 4a 41 52 31 31 71 5a 57 41 38 59 30 39 45 58 53 6b 70 4d 54 4a 6b 56 45 4a 4d 57 6e 5a 63 54 45 70 33 58 44 74 65 66 6c 31 2f 56 55 4a 6c 65 6e 68 35 58 49 70 35 6a 6e 31 72 59 59 65 55 64 46 5a 7a 67 49 5a 51 6d 31 70 54 6b 70 6c 63 56 33 42 2f 59 46 74 31 63 32 52 66 65 47 6c 39 6e 4b 32 59 6d 4b 31 2f 71 33 43 4e 61 4b 65 78 64 61 4f 44 75 72 65 50 76 62 71 54 6c 62 65 35 6c 61 47 2f 70 49 57 32 77 4b 33 46 6e 72 75 77 72 72 36 72 7a 4d 6d 74 30 36 4b 72 74 64 7a 4f 31 4d 61 72 79 39 6e 43 34 4c 79 37 32 72 4b 37 31 71 50 5a 75 38 58 74 71 39 71 75 78 64 2f 4a 39 4b 37 79 39 73 72 51 75 4d 7a 64 2f 66 37 53 39 74 65 37 31 2f 6e 47 76 39 76 38 79 73 50 66 36 66 66 59 77 74 37 79 7a 75 54 66 36 64
                                              Data Ascii: zWCwwRhlRV1g5YlBaX2JAR11qZWA8Y09EXSkpMTJkVEJMWnZcTEp3XDtefl1/VUJlenh5XIp5jn1rYYeUdFZzgIZQm1pTkplcV3B/YFt1c2RfeGl9nK2YmK1/q3CNaKexdaODurePvbqTlbe5laG/pIW2wK3Fnruwrr6rzMmt06KrtdzO1Mary9nC4Ly72rK71qPZu8Xtq9quxd/J9K7y9srQuMzd/f7S9te71/nGv9v8ysPf6ffYwt7yzuTf6d
                                              2025-04-15 08:20:49 UTC108INData Raw: 55 7a 56 64 4c 69 35 61 4f 78 68 46 57 6a 77 37 61 30 52 67 51 57 45 74 59 55 73 7a 4d 45 35 75 52 56 49 32 56 48 4a 49 4c 7a 6c 48 50 58 46 62 62 55 42 43 55 58 52 37 67 31 31 69 59 47 6c 4e 57 46 69 4e 58 33 39 38 6b 59 2b 4e 67 34 56 52 69 49 35 38 56 6c 57 57 63 34 42 32 58 58 6c 69 6c 59 61 52 69 35 36 4a 6e 6e 79 4c
                                              Data Ascii: UzVdLi5aOxhFWjw7a0RgQWEtYUszME5uRVI2VHJILzlHPXFbbUBCUXR7g11iYGlNWFiNX398kY+Ng4VRiI58VlWWc4B2XXlilYaRi56JnnyL
                                              2025-04-15 08:20:49 UTC1369INData Raw: 62 61 47 46 72 70 39 79 67 61 53 72 71 48 6d 53 6c 49 6c 38 72 4b 36 58 69 34 75 2b 6b 58 7a 45 6e 4a 75 49 74 63 4f 6b 70 4b 6e 52 67 36 37 46 6b 4b 61 77 6a 61 32 32 6b 63 4f 5a 32 63 36 6e 73 35 50 67 75 64 66 67 35 2b 4c 6c 77 61 54 6d 71 61 75 6e 78 4b 37 69 33 2b 66 42 39 63 62 43 37 74 47 73 32 65 62 46 78 76 33 58 30 2b 76 4f 39 76 54 5a 39 38 6a 52 34 66 33 6b 43 64 6e 61 79 4f 50 6d 46 65 6e 6e 38 65 54 33 45 42 51 45 7a 75 33 65 41 52 72 37 32 42 77 53 39 77 49 44 47 78 6e 2b 39 67 62 35 41 67 73 67 43 41 77 41 4d 41 49 4f 4b 51 34 4d 44 68 77 30 46 52 55 61 50 76 4d 63 4e 79 49 63 49 52 59 6b 53 79 67 33 47 30 70 49 52 6a 38 63 43 55 30 4c 54 55 42 43 46 30 4d 53 4d 52 74 4b 57 79 42 53 54 68 34 65 49 56 5a 52 56 79 67 6e 4e 6c 6c 67 59 7a 63
                                              Data Ascii: baGFrp9ygaSrqHmSlIl8rK6Xi4u+kXzEnJuItcOkpKnRg67FkKawja22kcOZ2c6ns5Pgudfg5+LlwaTmqaunxK7i3+fB9cbC7tGs2ebFxv3X0+vO9vTZ98jR4f3kCdnayOPmFenn8eT3EBQEzu3eARr72BwS9wIDGxn+9gb5AgsgCAwAMAIOKQ4MDhw0FRUaPvMcNyIcIRYkSyg3G0pIRj8cCU0LTUBCF0MSMRtKWyBSTh4eIVZRVygnNllgYzc
                                              2025-04-15 08:20:49 UTC1369INData Raw: 6f 57 33 6b 4a 71 70 72 35 57 5a 76 4a 47 55 6c 62 65 56 6c 4b 43 34 6d 62 47 6b 6f 59 79 5a 6a 63 50 48 75 61 79 4b 70 4a 57 49 70 4b 43 55 73 63 79 6c 75 72 75 59 72 62 65 32 31 62 48 61 70 4d 53 31 34 73 48 64 70 4c 58 43 75 2b 76 6f 7a 2f 4f 30 78 38 76 55 35 38 37 57 78 2b 76 55 32 39 62 75 30 75 4f 38 7a 64 50 6d 77 41 63 4c 31 4f 4d 41 35 2b 66 6d 34 51 76 79 34 4f 6b 46 41 4f 48 50 79 39 6a 35 45 68 6e 35 45 66 55 53 34 42 54 62 4a 77 4c 65 48 79 63 54 47 66 63 76 37 44 48 6e 4c 77 34 31 42 68 41 54 44 77 59 43 47 7a 41 38 44 79 66 34 49 69 34 64 45 42 6e 33 48 79 49 46 51 54 4d 6d 43 77 55 77 48 68 31 51 50 43 42 51 54 6a 4d 4f 49 6a 41 37 58 42 31 4e 50 53 30 2b 4f 7a 38 79 5a 45 4d 2b 52 55 4a 57 54 44 67 31 49 45 6b 39 4c 57 64 48 5a 55 4a 41
                                              Data Ascii: oW3kJqpr5WZvJGUlbeVlKC4mbGkoYyZjcPHuayKpJWIpKCUscyluruYrbe21bHapMS14sHdpLXCu+voz/O0x8vU587Wx+vU29bu0uO8zdPmwAcL1OMA5+fm4Qvy4OkFAOHPy9j5Ehn5EfUS4BTbJwLeHycTGfcv7DHnLw41BhATDwYCGzA8Dyf4Ii4dEBn3HyIFQTMmCwUwHh1QPCBQTjMOIjA7XB1NPS0+Oz8yZEM+RUJWTDg1IEk9LWdHZUJA


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.449745104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:49 UTC596OUTGET /turnstile/v0/b/580ba44007a6/api.js?onload=cvpQy6&render=explicit HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://kovusunas.tevav.co.za
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:49 UTC471INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:49 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 48123
                                              Connection: close
                                              accept-ranges: bytes
                                              last-modified: Fri, 04 Apr 2025 13:58:27 GMT
                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 930a069fd99744df-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                              2025-04-15 08:20:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                              Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                              2025-04-15 08:20:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                              Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                              2025-04-15 08:20:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                              2025-04-15 08:20:49 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                              Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                              2025-04-15 08:20:49 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                              Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                              2025-04-15 08:20:49 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                              Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                              2025-04-15 08:20:49 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                              Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                              2025-04-15 08:20:49 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                              Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                              2025-04-15 08:20:49 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                              Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.449746104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:49 UTC1409OUTGET /favicon.ico HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:49 UTC1353INHTTP/1.1 403 Forbidden
                                              Date: Tue, 15 Apr 2025 08:20:49 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a069fce3444db-ATL
                                              Server: cloudflare
                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cf-Mitigated: challenge
                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              Server-Timing: chlray;desc="930a069fce3444db"
                                              X-Content-Options: nosniff
                                              2025-04-15 08:20:49 UTC751INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 44 64 58 46 49 31 66 56 6e
                                              Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DdXFI1fVn
                                              2025-04-15 08:20:49 UTC634INData Raw: 32 30 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                              Data Ascii: 2015<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                              2025-04-15 08:20:49 UTC1369INData Raw: 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73
                                              Data Ascii: tion:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-s
                                              2025-04-15 08:20:49 UTC1369INData Raw: 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61 76 2e 63 6f 2e 7a 61 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 30 61 30 36 39 66 63 65 33 34 34 34 64 62 27 2c 63 48 3a 20 27 70 35 54 4c 47 6e 64 49 43 71 62 33 35 4f 30 54 59 4f 51 42 34 69 2e 4b 32 72 2e 56 77 41 48 52 4d 4b 53 5a 48 52 74 47 73 4d 55 2d 31 37 34 34 37 30 35 32 34 39 2d 31 2e 32 2e 31 2e 31 2d 69 41 38 52 6f 36 49 6c 65 64 42 36 53 49 37 71 53 37 52 34 2e 36 36 66 34 69 39 61 45 6f 54 70 78 68 48 70 33 5f 35 61 4e 37 54 71 7a 55 55 51 5f 73 39 50 6f 56 32 6e 33 53 49 49 41 6f 45 31 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63
                                              Data Ascii: f_chl_opt={cvId: '3',cZone: "kovusunas.tevav.co.za",cType: 'managed',cRay: '930a069fce3444db',cH: 'p5TLGndICqb35O0TYOQB4i.K2r.VwAHRMKSZHRtGsMU-1744705249-1.2.1.1-iA8Ro6IledB6SI7qS7R4.66f4i9aEoTpxhHp3_5aN7TqzUUQ_s9PoV2n3SIIAoE1',cUPMDTk: "\/favicon.ico?__c
                                              2025-04-15 08:20:49 UTC1369INData Raw: 65 41 55 6a 44 76 54 2e 33 36 41 76 73 6b 37 61 78 6a 71 58 72 45 61 4a 6f 39 49 6a 45 41 44 65 5f 35 75 58 46 56 2e 72 37 4f 76 77 79 66 4d 46 53 72 44 75 68 53 69 43 4b 52 6c 30 6a 41 67 71 52 5a 68 41 52 58 4e 4c 2e 7a 6e 6f 5a 79 75 59 4f 6e 32 6f 62 35 6d 31 69 74 68 35 73 52 64 37 38 5f 53 4e 5a 4f 33 33 74 36 75 33 6c 54 66 39 68 4a 45 50 74 2e 79 48 41 64 32 45 31 6d 49 64 30 4e 38 62 4b 72 79 65 37 48 49 50 31 5a 30 7a 75 48 37 79 67 39 4e 77 4e 58 58 49 57 73 6f 6f 4b 47 6d 75 66 72 54 61 48 42 44 4c 49 53 6e 34 4b 7a 51 4d 52 51 30 65 6f 43 6a 75 33 42 75 38 62 59 59 2e 6d 35 76 67 35 49 33 69 74 48 63 6c 47 33 78 75 33 48 5f 62 73 42 58 42 32 50 71 30 65 5f 49 37 4e 68 50 5f 58 2e 6e 44 6f 50 45 34 39 4b 30 55 42 4d 44 50 6d 4f 78 6b 63 56 6c
                                              Data Ascii: eAUjDvT.36Avsk7axjqXrEaJo9IjEADe_5uXFV.r7OvwyfMFSrDuhSiCKRl0jAgqRZhARXNL.znoZyuYOn2ob5m1ith5sRd78_SNZO33t6u3lTf9hJEPt.yHAd2E1mId0N8bKrye7HIP1Z0zuH7yg9NwNXXIWsooKGmufrTaHBDLISn4KzQMRQ0eoCju3Bu8bYY.m5vg5I3itHclG3xu3H_bsBXB2Pq0e_I7NhP_X.nDoPE49K0UBMDPmOxkcVl
                                              2025-04-15 08:20:49 UTC1369INData Raw: 75 52 73 54 7a 59 4c 44 61 6c 33 63 7a 43 55 32 6b 44 78 75 6c 2e 4c 35 30 49 61 61 77 61 65 31 30 47 31 6a 32 53 72 54 73 62 50 50 46 34 63 73 73 7a 63 6d 47 67 64 66 4f 39 68 71 73 62 4c 38 70 79 79 32 57 39 32 59 58 75 44 71 4c 54 69 69 75 41 4c 69 77 5f 50 66 30 61 31 4d 75 44 67 55 34 4b 30 51 70 71 42 72 54 57 63 71 65 6d 51 6d 5a 36 4f 7a 50 33 44 64 54 38 4e 5f 59 33 64 78 58 54 53 64 49 52 56 6b 33 2e 75 42 39 55 45 69 6b 49 44 54 66 52 75 6c 69 4f 6e 49 49 6b 2e 32 55 68 5a 7a 66 32 53 2e 38 73 7a 34 71 41 70 74 73 57 39 69 4e 61 54 76 43 67 70 5a 51 4d 6d 62 4d 4f 30 70 63 77 48 36 7a 38 5f 74 67 63 32 34 70 35 30 55 50 72 53 72 62 6b 54 75 2e 77 74 75 31 59 36 75 63 50 58 33 64 4b 71 48 44 79 5f 6d 5a 2e 54 53 51 30 57 39 68 4c 53 75 56 68 37
                                              Data Ascii: uRsTzYLDal3czCU2kDxul.L50Iaawae10G1j2SrTsbPPF4csszcmGgdfO9hqsbL8pyy2W92YXuDqLTiiuALiw_Pf0a1MuDgU4K0QpqBrTWcqemQmZ6OzP3DdT8N_Y3dxXTSdIRVk3.uB9UEikIDTfRuliOnIIk.2UhZzf2S.8sz4qAptsW9iNaTvCgpZQMmbMO0pcwH6z8_tgc24p50UPrSrbkTu.wtu1Y6ucPX3dKqHDy_mZ.TSQ0W9hLSuVh7
                                              2025-04-15 08:20:49 UTC1369INData Raw: 48 78 54 48 71 45 5a 50 4b 47 32 53 63 61 48 47 50 74 48 44 58 73 2e 77 67 33 76 66 34 4e 5f 2e 67 7a 32 6b 42 74 6c 7a 4c 31 64 33 47 73 42 6e 69 33 79 5f 46 46 7a 58 32 63 35 69 6a 6d 56 30 6d 4e 79 4a 4e 57 56 72 35 4a 54 4f 62 68 71 73 2e 67 35 56 52 6d 6e 2e 4b 44 6c 64 7a 36 41 46 58 58 4a 33 49 4c 78 6a 38 64 57 77 77 65 62 57 7a 4e 6a 2e 51 65 46 45 51 4e 6a 6d 34 77 56 33 5a 49 5f 68 5f 7a 6e 64 50 45 72 43 7a 49 48 51 32 74 77 4e 74 75 45 46 32 2e 73 41 49 6b 57 2e 50 4e 54 72 33 47 55 57 34 34 67 6d 4d 53 54 38 78 52 48 38 6f 79 4b 79 37 78 4b 69 42 64 59 77 39 65 72 4c 6d 6f 43 30 6c 42 4c 69 54 39 75 36 68 47 57 63 67 6c 37 35 5f 35 7a 32 75 71 67 30 30 33 51 58 37 70 48 75 64 69 6d 30 57 61 51 49 69 5f 78 4b 50 48 51 30 45 32 46 45 30 43 36
                                              Data Ascii: HxTHqEZPKG2ScaHGPtHDXs.wg3vf4N_.gz2kBtlzL1d3GsBni3y_FFzX2c5ijmV0mNyJNWVr5JTObhqs.g5VRmn.KDldz6AFXXJ3ILxj8dWwwebWzNj.QeFEQNjm4wV3ZI_h_zndPErCzIHQ2twNtuEF2.sAIkW.PNTr3GUW44gmMST8xRH8oyKy7xKiBdYw9erLmoC0lBLiT9u6hGWcgl75_5z2uqg003QX7pHudim0WaQIi_xKPHQ0E2FE0C6
                                              2025-04-15 08:20:49 UTC742INData Raw: 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f
                                              Data Ascii: '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (windo
                                              2025-04-15 08:20:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.449748104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:49 UTC806OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:49 UTC1297INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:49 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 27875
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              content-security-policy: default-src 'none'; script-src 'nonce-fzfcvF1SEVc5uTgh' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                              cross-origin-embedder-policy: require-corp
                                              cross-origin-opener-policy: same-origin
                                              cross-origin-resource-policy: cross-origin
                                              origin-agent-cluster: ?1
                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              2025-04-15 08:20:49 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                              Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                              2025-04-15 08:20:49 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 66 7a 66 63 76 46 31 53 45 56 63 35 75 54 67 68 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-fzfcvF1SEVc5uTgh&#x27; &#x27;unsafe-
                                              2025-04-15 08:20:49 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                              Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                              2025-04-15 08:20:49 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                              Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                              2025-04-15 08:20:49 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                              Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                              2025-04-15 08:20:49 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                              Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                              2025-04-15 08:20:49 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                              Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                              2025-04-15 08:20:49 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                              Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                              2025-04-15 08:20:49 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                              Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                              2025-04-15 08:20:49 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                              Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.449749172.67.174.1414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:50 UTC635OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:50 UTC1005INHTTP/1.1 400 Bad Request
                                              Date: Tue, 15 Apr 2025 08:20:50 GMT
                                              Content-Type: application/json
                                              Content-Length: 14
                                              Connection: close
                                              Cf-Ray: 930a06a68ebb53ed-ATL
                                              Server: cloudflare
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Cf-Chl-Out: y/Vrzhc2+S2N9TkR4v30TyUYD9U01MmqJo/9spQaoVxrEHNgUfQgh2AbaM7prk8ZKTs4o6sz4zV/RCapaA5ZWw==$P2OzjhyrMsC62kcYSCud7A==
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4n7RyCGODHX4JqahG9cLFIHUEa0Rfu%2FXFm8TZowTGgUSqxFY3%2FM%2FIh%2BcBa4c%2BrjCvHBxolzT1C%2FKMHnwg6rSfbC%2Bw91KFHn2nTUP3zo6Ko%2B9aEo%2FZGbr2ZSSAiBdaYgRIrHnbKUwNCc%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=106127&min_rtt=105983&rtt_var=22446&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1207&delivery_rate=38062&cwnd=252&unsent_bytes=0&cid=c033730c1961a038&ts=278&x=0"
                                              2025-04-15 08:20:50 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                              Data Ascii: {"err":100280}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.449750104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:50 UTC773OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930a06a3efb8b055&lang=auto HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:50 UTC331INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:50 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 106690
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 930a06a73f31bd23-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                              Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                              2025-04-15 08:20:50 UTC1369INData Raw: 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25
                                              Data Ascii: ing%20trouble%3F","turnstile_footer_privacy":"Privacy","testing_only":"Testing%20only.","turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","turnstile_refresh":"Refresh","unsupported_browser":"Your%20browser%20is%20out%
                                              2025-04-15 08:20:50 UTC1369INData Raw: 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 65 58 2c 66 30 2c 66 32 2c 66 33 2c 66 34 2c 66 69 2c 66 75 2c 66 41 2c 66 42 2c
                                              Data Ascii: ersists.","turnstile_footer_terms":"Terms"},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eO,eP,eT,eU,eX,f0,f2,f3,f4,fi,fu,fA,fB,
                                              2025-04-15 08:20:50 UTC1369INData Raw: 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 50 28 34 33 32 29 5d 5b 67 50 28 32 30 32 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 50 28 35 31 30 29 5d 28 43 2c 78 5b 67 50 28 39 33 36 29 5d 29 3b 6f 5b 67 50 28 38 38 30 29 5d 28 6f 5b 67 50 28 31 31 30 35 29 5d 2c 6f 5b 67 50 28 31 31 30 35 29 5d 29 3f 28 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 67 50 28 31 31 38 38 29 5d 28 68 5b 44 5d 29 2c 6f 5b 67 50 28 34 32 39 29 5d 3d 3d 3d 6f 5b 67 50 28 39 37 39 29 5d 28 69 2c 44 29 3f 6f 5b 67 50 28 39 31 31 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 67 50 28 36 38 31 29 5d 28 69 2c
                                              Data Ascii: +=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gP(432)][gP(202)](B),C=0;o[gP(510)](C,x[gP(936)]);o[gP(880)](o[gP(1105)],o[gP(1105)])?(D=x[C],E=eR(g,h,D),B(E))?(F='s'===E&&!g[gP(1188)](h[D]),o[gP(429)]===o[gP(979)](i,D)?o[gP(911)](s,i+D,E):F||s(o[gP(681)](i,
                                              2025-04-15 08:20:50 UTC1369INData Raw: 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 57 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 29 7b 6b 3d 28 67 57 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 67 57 28 32 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 7d 2c 6a 5b 67 57 28 39 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 7c 7c 44 7d 2c 6a 5b 67 57 28 39 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 67 57 28 35 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 6a 5b 67 57 28 35 37 35 29 5d 3d 67 57 28 31 30 36 37 29 2c 6a 29 3b 74 72 79 7b 6c 3d 65 56 28 67 5b 67 57 28 31
                                              Data Ascii: 7)]=function(g,h,i,gW,j,k,l,m,n,o,s,v,x,B){k=(gW=gL,j={},j[gW(224)]=function(C,D){return C instanceof D},j[gW(961)]=function(C,D){return C||D},j[gW(919)]=function(C,D){return C+D},j[gW(559)]=function(C,D){return C+D},j[gW(575)]=gW(1067),j);try{l=eV(g[gW(1
                                              2025-04-15 08:20:50 UTC1369INData Raw: 69 73 2e 68 5b 65 5b 67 58 28 31 33 37 29 5d 28 31 34 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 31 35 36 2c 32 35 36 29 26 32 35 35 2e 36 5e 31 31 37 5e 74 68 69 73 2e 67 5d 3b 65 6c 73 65 20 69 66 28 66 3d 64 5b 67 58 28 31 32 31 35 29 5d 2c 64 5b 67 58 28 31 31 38 37 29 5d 26 26 65 5b 67 58 28 33 39 31 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 58 28 31 31 38 37 29 5d 2c 67 58 28 32 30 33 29 29 29 7b 69 66 28 67 58 28 31 30 33 35 29 3d 3d 3d 67 58 28 31 30 33 35 29 29 28 6a 3d 64 5b 67 58 28 31 31 38 37 29 5d 5b 67 58 28 36 30 31 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 58 28 39 33 36 29 5d 3e 31 29 26 26 28 65 5b 67 58 28 33 39 31 29 5d 28 65 5b 67 58 28 31 32 39 35 29 5d 2c 65 5b 67 58 28 34 36 35 29 5d 29 3f 28 73 3d 65 5b 67 58 28 34 31 31 29 5d 28
                                              Data Ascii: is.h[e[gX(137)](146,this.g)][0]++)-156,256)&255.6^117^this.g];else if(f=d[gX(1215)],d[gX(1187)]&&e[gX(391)](typeof d[gX(1187)],gX(203))){if(gX(1035)===gX(1035))(j=d[gX(1187)][gX(601)]('\n'),j[gX(936)]>1)&&(e[gX(391)](e[gX(1295)],e[gX(465)])?(s=e[gX(411)](
                                              2025-04-15 08:20:50 UTC1369INData Raw: 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 68 74 55 74 62 27 3a 68 46 28 37 39 39 29 2c 27 42 53 5a 61 61 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 67 4e 66 41 61 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 62 59 4a 7a 52 27 3a 68 46 28 37 37 38 29 2c 27 47 55 73 63 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 68 46 28 34 33 37 29 5d 2c 65 26 26 64 5b 68 46 28 31 32 38 32 29 5d 28 65 5b 68 46 28 31 34 32 34 29 5d 2c 64 5b 68 46 28 31 33 33 33 29 5d 29 26 26 65 5b 68 46 28 31 31 31 36 29 5d 3d 3d 3d 68 46 28 31 33 36 38 29 3f 66 41 3d 64 5b 68 46 28 39 31 36 29 5d 28
                                              Data Ascii: n(f,g){return g===f},'htUtb':hF(799),'BSZaa':function(f,g,h){return f(g,h)},'gNfAa':function(f,g){return g===f},'bYJzR':hF(778),'GUscz':function(f,g){return f(g)}},e=c[hF(437)],e&&d[hF(1282)](e[hF(1424)],d[hF(1333)])&&e[hF(1116)]===hF(1368)?fA=d[hF(916)](
                                              2025-04-15 08:20:50 UTC1369INData Raw: 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 7a 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 69 7a 28 31 32 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 7a 28 38 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 7a 28 34 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 7a 28 37 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 69 7a 28 31 32 31 37 29 5d 28 68 5b 69 7a 28 38 38 38 29 5d 28 65 4d 5b 69 7a 28 32 32 36 29 5d 5b 69 7a 28 39 32 36 29 5d 2c 27 5f 27 29 2c 30 29 2c 6c 3d 6c 5b 69 7a 28 33 33 33 29 5d 28 2f 2e 2f 67 2c 66
                                              Data Ascii: k,l,m){for(iz=gL,g={},g[iz(1217)]=function(n,s){return n+s},g[iz(888)]=function(n,s){return n+s},g[iz(440)]=function(n,s){return n+s},g[iz(755)]=function(n,s){return s&n},h=g,m,j=32,l=h[iz(1217)](h[iz(888)](eM[iz(226)][iz(926)],'_'),0),l=l[iz(333)](/./g,f
                                              2025-04-15 08:20:50 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 68 6d 4a 65 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 59 73 58 59 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 76 54 4a 55 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 6c 70 68 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 67 65 53 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 67 75 72 6c 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 56 45 6c 56 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                              Data Ascii: ction(h,i){return h<i},'hmJef':function(h,i){return h&i},'YsXYw':function(h,i){return h|i},'vTJUa':function(h,i){return h==i},'glphK':function(h,i){return h==i},'pgeSo':function(h,i){return i!=h},'gurlg':function(h,i){return i*h},'VElVU':function(h,i){ret
                                              2025-04-15 08:20:50 UTC1369INData Raw: 5b 74 68 69 73 2e 67 5e 31 34 36 2e 36 38 5d 5b 31 5d 5b 6a 69 28 31 33 30 39 29 5d 28 74 68 69 73 2e 68 5b 31 34 36 2e 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 31 35 36 2c 32 35 36 29 26 32 35 35 5e 31 34 38 2e 36 38 5e 74 68 69 73 2e 67 5d 2c 52 3d 73 5b 6a 69 28 39 33 31 29 5d 28 73 5b 6a 69 28 34 37 35 29 5d 28 74 68 69 73 2e 68 5b 73 5b 6a 69 28 31 33 38 30 29 5d 28 31 34 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 73 5b 6a 69 28 38 30 34 29 5d 28 31 30 30 2b 74 68 69 73 2e 68 5b 73 5b 6a 69 28 33 34 35 29 5d 28 31 34 36 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 69 28 31 33 30 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 36 2e 39 39 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 2c 37 34 29 2c 74 68 69 73 2e 68 5b 73 5b 6a 69 28 31 32 38
                                              Data Ascii: [this.g^146.68][1][ji(1309)](this.h[146.3^this.g][0]++)-156,256)&255^148.68^this.g],R=s[ji(931)](s[ji(475)](this.h[s[ji(1380)](146,this.g)][3],s[ji(804)](100+this.h[s[ji(345)](146,this.g)][1][ji(1309)](this.h[this.g^146.99][0]++),255)),74),this.h[s[ji(128


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.449751104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:50 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:50 UTC240INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:50 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 930a06a74fa6b056-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.449754104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:51 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 4789
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              Content-Type: text/plain;charset=UTF-8
                                              cf-chl: sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt
                                              cf-chl-ra: 0
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:51 UTC4789OUTData Raw: 38 67 2d 49 70 49 71 49 37 49 52 49 31 4b 6b 4e 4b 6b 51 49 4b 24 31 47 43 68 4b 70 6b 43 6b 75 56 24 55 63 4d 6b 54 69 4b 6b 47 4d 4b 34 77 57 6b 31 62 45 6b 70 72 56 4d 77 73 6b 38 24 77 78 77 58 6b 70 47 77 70 74 43 6b 30 77 6e 39 52 59 30 77 77 6b 69 56 62 2b 7a 31 6b 55 35 61 6b 39 51 70 2d 37 6b 50 49 77 68 6b 79 62 69 70 79 71 35 24 51 47 77 46 4b 62 49 4b 62 65 49 4b 2d 6b 52 53 75 59 68 6b 37 2d 4e 70 61 33 66 53 36 24 72 56 39 6d 4d 6b 50 49 4d 4b 6b 70 74 34 39 35 6d 4b 55 6b 31 37 66 6b 6b 75 50 6b 31 44 4b 63 6d 4b 73 32 58 32 73 52 6b 64 78 49 43 63 6b 69 47 45 65 52 24 6b 4d 49 77 63 59 4b 51 39 55 48 47 70 6b 7a 58 34 34 69 35 6b 68 49 6b 6c 31 35 74 50 52 4e 24 6b 35 49 4b 6c 51 4d 77 6f 77 31 6d 49 31 49 4b 54 70 39 2d 61 61 79 2d 78 53
                                              Data Ascii: 8g-IpIqI7IRI1KkNKkQIK$1GChKpkCkuV$UcMkTiKkGMK4wWk1bEkprVMwsk8$wxwXkpGwptCk0wn9RY0wwkiVb+z1kU5ak9Qp-7kPIwhkybipyq5$QGwFKbIKbeIK-kRSuYhk7-Npa3fS6$rV9mMkPIMKkpt495mKUk17fkkuPk1DKcmKs2X2sRkdxICckiGEeR$kMIwcYKQ9UHGpkzX44i5khIkl15tPRN$k5IKlQMwow1mI1IKTp9-aay-xS
                                              2025-04-15 08:20:51 UTC1071INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:51 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 239036
                                              Connection: close
                                              cf-chl-gen: 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$nuKOxYi5cOHd97GxqoAAMw==
                                              Server: cloudflare
                                              CF-RAY: 930a06ad0d86e592-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:51 UTC298INData Raw: 6e 71 39 2f 77 35 4f 43 6c 37 57 73 77 73 4b 46 78 38 75 74 79 4d 65 6c 70 35 66 48 6b 39 71 33 31 38 62 58 78 35 4c 57 71 35 37 52 77 75 57 36 34 4b 6d 6c 73 2b 4c 74 37 63 6a 4d 71 4f 47 38 35 66 4c 46 74 4d 58 79 31 76 48 50 37 75 6e 5a 30 37 7a 37 2b 4d 51 45 42 38 4c 67 77 4e 66 6e 34 38 58 6d 78 65 6f 45 35 2b 6e 4f 37 77 62 68 2b 4d 73 4d 32 75 6a 31 2b 69 45 42 41 68 45 62 48 65 51 51 45 53 6b 66 48 79 41 71 4b 69 72 76 49 43 67 46 43 43 51 46 4e 77 63 71 49 75 77 39 39 42 55 51 4b 6a 55 54 49 43 34 35 46 78 30 66 4b 42 70 4c 48 7a 77 46 4f 41 63 4e 42 44 52 49 44 52 56 46 4a 53 73 71 4b 44 55 78 57 55 6c 53 56 78 39 67 52 43 4d 69 56 30 4e 62 4f 30 6c 4b 58 79 64 72 52 32 4a 6f 54 57 74 78 52 31 4e 7a 57 45 5a 5a 61 6c 56 37 58 31 70 37 59 46 68
                                              Data Ascii: nq9/w5OCl7WswsKFx8utyMelp5fHk9q318bXx5LWq57RwuW64Kmls+Lt7cjMqOG85fLFtMXy1vHP7unZ07z7+MQEB8LgwNfn48XmxeoE5+nO7wbh+MsM2uj1+iEBAhEbHeQQESkfHyAqKirvICgFCCQFNwcqIuw99BUQKjUTIC45Fx0fKBpLHzwFOAcNBDRIDRVFJSsqKDUxWUlSVx9gRCMiV0NbO0lKXydrR2JoTWtxR1NzWEZZalV7X1p7YFh
                                              2025-04-15 08:20:51 UTC1369INData Raw: 70 63 65 70 78 79 65 48 53 41 6e 6e 65 57 71 34 61 6b 62 33 79 7a 6c 71 32 58 74 48 4b 30 75 4a 68 32 6b 70 36 63 76 4a 5a 39 6f 4d 61 62 6f 70 2f 49 71 4c 61 49 76 70 69 46 75 4e 4b 38 6f 71 36 4e 30 4a 53 67 77 62 6e 46 6b 35 32 34 33 4c 53 59 32 38 33 44 78 71 43 30 6e 38 71 35 74 72 71 35 33 75 65 37 7a 66 44 75 34 4b 75 79 36 73 76 49 37 37 58 7a 74 39 54 77 37 4c 37 75 75 39 73 46 76 38 66 6d 2b 50 37 38 7a 4f 7a 6c 42 77 55 46 37 66 4c 6c 46 52 48 75 37 74 45 62 42 4f 33 50 43 42 63 66 39 2b 34 66 45 66 4c 75 2b 77 6a 66 42 42 33 73 39 53 30 41 37 53 6b 65 45 7a 4d 71 38 69 67 4b 4b 78 76 34 44 43 30 32 4b 7a 59 41 45 6b 55 41 4a 54 41 58 45 77 56 42 43 53 5a 42 48 30 51 5a 45 54 78 4c 4a 30 5a 42 4c 53 77 77 4c 45 56 57 48 54 56 4c 4d 6c 39 59 51
                                              Data Ascii: pcepxyeHSAnneWq4akb3yzlq2XtHK0uJh2kp6cvJZ9oMabop/IqLaIvpiFuNK8oq6N0JSgwbnFk5243LSY283DxqC0n8q5trq53ue7zfDu4Kuy6svI77Xzt9Tw7L7uu9sFv8fm+P78zOzlBwUF7fLlFRHu7tEbBO3PCBcf9+4fEfLu+wjfBB3s9S0A7SkeEzMq8igKKxv4DC02KzYAEkUAJTAXEwVBCSZBH0QZETxLJ0ZBLSwwLEVWHTVLMl9YQ
                                              2025-04-15 08:20:51 UTC1369INData Raw: 70 65 6f 35 36 72 4b 71 4e 6e 72 4b 46 63 61 61 44 6b 34 39 77 73 6f 35 34 6b 71 70 35 77 70 75 78 75 49 32 2f 66 38 61 42 79 72 53 4d 78 6f 65 69 72 36 71 63 7a 5a 2b 2f 7a 4d 66 44 6f 36 33 49 78 70 79 5a 7a 37 72 42 75 39 57 73 31 4a 6a 63 33 4f 44 47 32 72 6a 44 72 75 54 59 79 39 72 70 77 73 6a 33 31 38 76 56 79 2f 62 31 31 37 76 33 76 62 72 72 38 4c 36 33 37 2f 77 46 42 41 4d 4a 43 74 58 67 35 4f 58 70 42 4d 2f 6f 37 2b 49 4d 47 67 6a 78 35 52 6f 52 36 39 63 69 39 66 6e 76 45 76 4d 6a 47 52 6b 46 4b 51 54 30 36 2b 30 75 35 67 30 50 36 6a 51 55 46 44 63 6b 44 52 6f 75 39 41 30 2b 4c 54 4e 41 52 43 51 42 4a 54 63 63 51 52 6b 6c 4e 6a 6f 66 51 45 55 4d 48 45 42 56 49 45 4d 58 49 7a 52 5a 4e 54 59 5a 46 69 34 53 45 30 74 65 50 6b 35 65 58 54 59 6f 56 47
                                              Data Ascii: peo56rKqNnrKFcaaDk49wso54kqp5wpuxuI2/f8aByrSMxoeir6qczZ+/zMfDo63IxpyZz7rBu9Ws1Jjc3ODG2rjDruTYy9rpwsj318vVy/b117v3vbrr8L637/wFBAMJCtXg5OXpBM/o7+IMGgjx5RoR69ci9fnvEvMjGRkFKQT06+0u5g0P6jQUFDckDRou9A0+LTNARCQBJTccQRklNjofQEUMHEBVIEMXIzRZNTYZFi4SE0tePk5eXTYoVG
                                              2025-04-15 08:20:51 UTC1369INData Raw: 6f 70 79 67 62 33 36 67 69 57 2b 54 6c 4a 43 4d 65 4d 42 79 6a 4b 2b 54 6c 6f 32 45 6b 5a 79 53 71 4d 58 43 6a 49 6a 43 70 4d 61 45 71 4b 32 77 6a 4d 62 45 78 72 66 4e 7a 4d 75 32 73 37 69 66 34 4e 43 57 33 73 65 30 70 36 62 69 75 4e 33 57 35 64 33 71 38 62 4c 73 77 61 7a 77 74 64 47 78 39 50 6a 6b 37 4e 44 4a 38 63 48 79 7a 4e 62 63 2b 64 72 31 33 75 41 4e 77 67 50 71 2b 74 37 6f 37 2b 54 75 37 73 37 71 46 52 51 56 37 4e 72 55 48 2b 72 33 2b 66 7a 73 38 67 62 76 42 39 72 6a 47 4f 59 4c 39 76 63 74 4b 66 76 37 4b 67 45 55 4d 42 49 71 39 41 59 6b 45 2f 51 33 4d 67 6b 74 49 53 48 37 4a 51 45 70 42 68 73 2f 52 77 51 35 48 52 30 49 4b 42 4d 6f 4b 51 38 66 4c 55 6f 69 4c 78 67 77 52 30 35 52 4e 79 46 55 48 46 30 34 56 31 46 70 4d 6c 4e 42 50 45 67 37 51 54 78
                                              Data Ascii: opygb36giW+TlJCMeMByjK+Tlo2EkZySqMXCjIjCpMaEqK2wjMbExrfNzMu2s7if4NCW3se0p6biuN3W5d3q8bLswazwtdGx9Pjk7NDJ8cHyzNbc+dr13uANwgPq+t7o7+Tu7s7qFRQV7NrUH+r3+fzs8gbvB9rjGOYL9vctKfv7KgEUMBIq9AYkE/Q3MgktISH7JQEpBhs/RwQ5HR0IKBMoKQ8fLUoiLxgwR05RNyFUHF04V1FpMlNBPEg7QTx
                                              2025-04-15 08:20:51 UTC1369INData Raw: 6f 78 35 67 34 6d 59 69 72 53 36 65 70 36 30 76 62 32 51 75 70 2b 56 68 34 6e 42 78 61 62 50 79 71 44 4a 76 4d 43 53 6f 64 61 6c 70 4c 47 6c 74 4e 72 53 71 4c 4c 56 77 65 53 67 31 65 54 6b 74 64 47 68 76 38 66 6f 34 62 6d 39 76 2f 48 69 36 73 65 6f 78 74 62 59 31 74 66 5a 79 38 79 36 2f 4d 45 44 41 73 50 6b 41 2f 41 49 31 37 77 4b 33 4e 6e 35 35 67 33 49 33 4f 72 7a 37 51 33 50 42 50 50 73 43 51 55 63 38 68 54 64 48 4e 34 6b 45 52 67 5a 32 51 48 79 46 2b 49 4b 49 79 49 4e 4a 6a 44 78 4b 52 30 51 2f 75 6b 49 4d 7a 6f 64 44 42 4d 54 47 42 41 53 45 30 51 50 48 69 41 69 51 78 34 6e 53 68 78 4a 52 54 67 37 43 51 77 6e 4a 6b 45 72 54 30 55 30 53 44 55 34 56 46 56 53 48 32 46 59 4f 31 4e 6c 48 79 63 2f 52 55 4a 66 4f 56 70 77 61 57 68 6b 61 57 4e 4d 62 54 51 31
                                              Data Ascii: ox5g4mYirS6ep60vb2Qup+Vh4nBxabPyqDJvMCSodalpLGltNrSqLLVweSg1eTktdGhv8fo4bm9v/Hi6seoxtbY1tfZy8y6/MEDAsPkA/AI17wK3Nn55g3I3Orz7Q3PBPPsCQUc8hTdHN4kERgZ2QHyF+IKIyINJjDxKR0Q/ukIMzodDBMTGBASE0QPHiAiQx4nShxJRTg7CQwnJkErT0U0SDU4VFVSH2FYO1NlHyc/RUJfOVpwaWhkaWNMbTQ1
                                              2025-04-15 08:20:51 UTC1369INData Raw: 6d 63 6d 62 57 6b 6e 35 79 34 78 71 57 68 6c 37 65 71 71 61 6a 4b 72 36 4f 4d 68 61 53 79 6f 36 75 58 74 35 47 54 74 37 54 52 76 4b 6a 55 72 38 53 2f 77 72 4b 65 6e 73 57 68 6f 38 50 46 7a 39 44 4d 78 4d 33 54 38 4e 4c 46 74 4d 6a 57 78 38 2b 37 32 37 57 33 32 39 6a 31 34 4d 7a 34 30 2f 37 6a 34 64 62 47 7a 4f 6e 46 32 4f 66 6c 37 2f 44 77 38 66 48 58 34 50 48 6d 32 2f 6a 35 2b 68 7a 2b 2b 51 44 33 34 76 6a 7a 46 50 49 61 39 77 55 49 42 66 73 72 42 67 34 30 37 78 49 4f 43 42 45 50 46 54 77 37 4a 68 6f 62 2f 76 6f 64 2b 69 38 69 48 68 4e 45 4a 79 59 58 52 6b 55 6a 4b 79 59 63 51 69 41 74 4d 43 30 6b 55 79 34 32 58 42 67 36 4e 6a 41 34 46 7a 6f 2f 4a 43 30 36 48 69 42 41 52 7a 59 6f 50 47 49 71 59 6a 70 51 4b 6d 78 4d 64 32 31 4f 56 58 64 70 5a 55 74 2f 56
                                              Data Ascii: mcmbWkn5y4xqWhl7eqqajKr6OMhaSyo6uXt5GTt7TRvKjUr8S/wrKensWho8PFz9DMxM3T8NLFtMjWx8+727W329j14Mz40/7j4dbGzOnF2Ofl7/Dw8fHX4PHm2/j5+hz++QD34vjzFPIa9wUIBfsrBg407xIOCBEPFTw7Jhob/vod+i8iHhNEJyYXRkUjKyYcQiAtMC0kUy42XBg6NjA4Fzo/JC06HiBARzYoPGIqYjpQKmxMd21OVXdpZUt/V
                                              2025-04-15 08:20:51 UTC1369INData Raw: 4f 67 49 44 43 6e 35 6d 65 79 4b 36 74 76 62 44 4d 6b 34 76 52 6b 62 58 48 75 4b 2b 6f 6c 63 2f 48 31 62 44 52 79 75 48 52 6e 39 6a 50 6f 75 58 4b 36 74 33 49 74 36 66 6b 76 4d 72 65 72 37 32 2f 36 74 4c 79 7a 63 2b 7a 74 75 6e 62 37 50 37 56 77 74 7a 76 75 4d 54 48 43 38 72 6e 31 75 66 41 39 38 62 73 33 67 4c 4f 43 52 54 32 44 63 73 48 47 2b 6f 51 2f 42 6a 34 32 76 51 65 39 68 4c 7a 4a 78 51 56 4b 68 6f 66 42 50 63 65 4d 75 63 79 41 77 51 6f 44 43 62 79 41 6a 77 5a 48 68 4d 4d 48 66 73 30 4c 68 64 43 4f 43 38 33 2f 6a 73 48 53 53 49 6a 44 55 52 4e 50 79 41 75 49 78 4d 70 52 55 70 57 4a 43 6b 58 4d 45 64 66 48 79 77 69 56 56 51 30 4f 55 4e 67 49 54 77 31 4f 55 5a 6c 4c 45 74 49 62 7a 39 41 4d 6b 52 34 55 45 31 4d 66 57 56 2f 55 34 42 76 4f 48 6f 39 67 56
                                              Data Ascii: OgIDCn5meyK6tvbDMk4vRkbXHuK+olc/H1bDRyuHRn9jPouXK6t3It6fkvMrer72/6tLyzc+ztunb7P7VwtzvuMTHC8rn1ufA98bs3gLOCRT2DcsHG+oQ/Bj42vQe9hLzJxQVKhofBPceMucyAwQoDCbyAjwZHhMMHfs0LhdCOC83/jsHSSIjDURNPyAuIxMpRUpWJCkXMEdfHywiVVQ0OUNgITw1OUZlLEtIbz9AMkR4UE1MfWV/U4BvOHo9gV
                                              2025-04-15 08:20:51 UTC1369INData Raw: 77 4c 61 2b 68 73 37 47 73 4c 4f 6a 78 59 6e 53 78 35 66 57 78 4c 57 30 76 63 36 73 6c 4d 33 45 78 61 44 63 36 4e 6e 68 77 73 6a 44 33 38 75 69 35 36 36 79 38 71 7a 78 78 73 72 4c 31 50 66 32 32 4e 71 34 33 73 44 5a 37 66 6f 44 32 76 7a 53 32 2b 54 67 2f 72 2f 38 37 4f 59 51 2b 73 6e 63 38 4f 44 6b 41 52 6e 59 47 4e 76 34 44 74 63 56 34 66 6f 50 33 2b 4c 76 47 77 4d 6f 36 41 44 6a 4a 43 49 6e 43 51 72 70 4b 41 73 7a 37 77 6b 4d 38 67 51 37 47 43 67 75 44 41 73 4e 48 44 49 31 42 42 38 78 51 79 73 63 4e 67 5a 4e 4a 42 73 71 55 6c 4d 76 51 78 51 6a 57 52 4e 4d 46 52 52 47 46 43 73 36 57 6a 38 56 4d 79 55 68 4d 31 74 62 56 31 64 56 51 44 39 4f 53 30 78 77 52 48 52 53 4d 7a 4d 78 64 58 56 6e 66 46 64 78 54 48 78 59 57 31 42 69 68 6b 42 6d 64 31 69 46 51 57 64
                                              Data Ascii: wLa+hs7GsLOjxYnSx5fWxLW0vc6slM3ExaDc6NnhwsjD38ui566y8qzxxsrL1Pf22Nq43sDZ7foD2vzS2+Tg/r/87OYQ+snc8ODkARnYGNv4DtcV4foP3+LvGwMo6ADjJCInCQrpKAsz7wkM8gQ7GCguDAsNHDI1BB8xQyscNgZNJBsqUlMvQxQjWRNMFRRGFCs6Wj8VMyUhM1tbV1dVQD9OS0xwRHRSMzMxdXVnfFdxTHxYW1BihkBmd1iFQWd
                                              2025-04-15 08:20:51 UTC1369INData Raw: 64 43 67 6b 63 4b 50 74 37 69 6b 70 4c 4b 30 76 4a 33 4a 7a 4e 7a 65 72 38 37 54 33 71 6d 30 31 4e 6a 61 70 36 47 38 77 72 76 63 77 72 32 2f 36 64 62 6b 32 4f 2f 6b 30 72 69 38 33 75 48 37 32 72 76 45 37 73 2f 34 32 41 72 6e 39 41 30 47 36 75 54 6b 36 75 49 56 46 38 6a 33 37 4e 59 4d 46 78 30 64 38 4e 62 31 38 4e 76 69 34 50 58 76 32 52 48 7a 42 53 51 42 46 67 63 61 41 65 6b 44 48 4f 59 46 4e 66 45 72 4f 42 59 32 4e 52 51 61 4c 6a 55 61 4d 76 72 2b 45 79 63 57 53 42 55 5a 4c 53 64 45 43 79 63 78 51 55 70 52 56 53 39 55 51 54 4d 79 56 46 55 57 52 31 51 73 4d 43 6f 33 59 78 63 64 5a 31 49 6d 52 54 6f 34 57 46 68 5a 5a 57 42 63 4d 55 4a 41 53 47 68 33 62 6d 6f 33 62 6c 70 74 58 44 30 37 50 54 56 59 5a 58 39 68 52 47 4a 6f 5a 30 68 6d 61 59 47 4b 51 30 35 4e
                                              Data Ascii: dCgkcKPt7ikpLK0vJ3JzNzer87T3qm01Njap6G8wrvcwr2/6dbk2O/k0ri83uH72rvE7s/42Arn9A0G6uTk6uIVF8j37NYMFx0d8Nb18Nvi4PXv2RHzBSQBFgcaAekDHOYFNfErOBY2NRQaLjUaMvr+EycWSBUZLSdECycxQUpRVS9UQTMyVFUWR1QsMCo3YxcdZ1ImRTo4WFhZZWBcMUJASGh3bmo3blptXD07PTVYZX9hRGJoZ0hmaYGKQ05N


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.449753104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:51 UTC1409OUTGET /favicon.ico HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:51 UTC1353INHTTP/1.1 403 Forbidden
                                              Date: Tue, 15 Apr 2025 08:20:51 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a06ad0ecfbd2f-ATL
                                              Server: cloudflare
                                              Accept-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cf-Mitigated: challenge
                                              Critical-Ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              Server-Timing: chlray;desc="930a06ad0ecfbd2f"
                                              X-Content-Options: nosniff
                                              2025-04-15 08:20:51 UTC753INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 52 6b 51 79 64 69 70 54 35
                                              Data Ascii: X-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RkQydipT5
                                              2025-04-15 08:20:51 UTC632INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                              Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                              2025-04-15 08:20:51 UTC1369INData Raw: 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74
                                              Data Ascii: ection:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font
                                              2025-04-15 08:20:51 UTC1369INData Raw: 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61 76 2e 63 6f 2e 7a 61 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 33 30 61 30 36 61 64 30 65 63 66 62 64 32 66 27 2c 63 48 3a 20 27 4d 77 38 73 57 38 74 61 63 5a 72 67 41 4a 31 41 41 6a 4a 37 64 76 62 4d 52 33 55 6d 68 74 4b 67 71 45 57 31 47 36 68 4b 41 75 6f 2d 31 37 34 34 37 30 35 32 35 31 2d 31 2e 32 2e 31 2e 31 2d 6f 49 67 48 56 6c 2e 2e 6e 36 61 56 44 73 61 41 6a 31 4d 67 51 41 48 56 58 57 5a 77 33 33 41 7a 48 52 4a 6e 6f 61 41 39 77 56 49 65 34 46 50 31 47 79 34 61 6b 30 64 66 56 78 6c 69 63 64 72 54 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f
                                              Data Ascii: _cf_chl_opt={cvId: '3',cZone: "kovusunas.tevav.co.za",cType: 'managed',cRay: '930a06ad0ecfbd2f',cH: 'Mw8sW8tacZrgAJ1AAjJ7dvbMR3UmhtKgqEW1G6hKAuo-1744705251-1.2.1.1-oIgHVl..n6aVDsaAj1MgQAHVXWZw33AzHRJnoaA9wVIe4FP1Gy4ak0dfVxlicdrT',cUPMDTk: "\/favicon.ico?_
                                              2025-04-15 08:20:51 UTC1369INData Raw: 53 48 61 62 4d 62 78 39 65 38 30 67 36 4b 76 6e 6d 56 55 49 4a 77 5f 4a 73 4c 6f 74 58 42 61 74 75 58 65 32 34 41 72 55 72 46 76 61 38 35 32 53 42 55 78 53 6b 4d 57 2e 4b 45 65 45 65 46 49 41 73 66 31 2e 6a 63 72 5a 54 6f 4b 76 62 37 63 4e 79 36 4b 42 63 59 44 43 59 51 6a 6e 36 67 58 64 61 47 54 55 4b 34 6d 44 48 33 66 43 57 38 46 37 63 2e 58 4f 72 4f 62 7a 6e 54 6d 42 59 71 75 6f 43 77 35 34 46 61 78 38 4f 36 42 73 5a 36 52 32 58 6a 77 33 6d 4b 4a 76 58 76 33 43 64 72 34 57 4a 44 4e 38 58 34 6b 72 37 6d 33 2e 52 39 68 34 57 77 57 6e 66 4d 43 56 52 43 33 76 74 64 68 39 6a 63 7a 6b 35 5f 57 37 78 59 59 52 62 47 43 6b 34 74 30 74 35 73 61 4a 58 6d 64 58 4f 50 39 74 48 36 79 53 30 49 65 53 71 69 76 51 74 34 57 51 74 36 33 47 30 45 38 50 32 51 58 54 5f 31 62
                                              Data Ascii: SHabMbx9e80g6KvnmVUIJw_JsLotXBatuXe24ArUrFva852SBUxSkMW.KEeEeFIAsf1.jcrZToKvb7cNy6KBcYDCYQjn6gXdaGTUK4mDH3fCW8F7c.XOrObznTmBYquoCw54Fax8O6BsZ6R2Xjw3mKJvXv3Cdr4WJDN8X4kr7m3.R9h4WwWnfMCVRC3vtdh9jczk5_W7xYYRbGCk4t0t5saJXmdXOP9tH6yS0IeSqivQt4WQt63G0E8P2QXT_1b
                                              2025-04-15 08:20:51 UTC1369INData Raw: 6b 74 58 38 51 66 66 74 52 31 32 72 52 2e 76 71 73 64 45 7a 52 58 5f 74 41 73 63 6d 5a 51 52 45 66 73 41 52 61 6e 5a 5a 41 39 4f 38 61 38 77 58 48 64 44 41 78 6d 63 38 72 7a 57 30 37 41 32 6f 68 59 6d 4a 57 55 7a 6a 35 66 6f 70 42 4d 55 4a 4b 75 38 42 52 73 6c 4a 50 50 4e 39 4a 50 57 2e 63 45 72 55 45 6e 46 5f 7a 63 56 31 7a 7a 33 48 59 52 39 34 51 50 44 71 67 38 6c 6b 43 6b 6d 32 4f 74 6d 49 47 45 71 30 4e 50 4f 38 43 38 57 64 44 73 63 62 5a 46 4a 6b 73 31 4c 36 63 55 50 51 4a 33 55 72 38 61 78 78 71 67 49 5a 6d 47 53 44 43 55 57 41 71 37 5a 62 78 52 66 50 50 72 68 36 4d 37 66 57 73 53 71 38 75 67 62 75 76 76 6f 41 34 4a 56 6b 4c 6b 4d 56 33 46 6f 6e 77 54 6c 59 63 30 4b 36 56 58 69 77 44 58 2e 61 75 57 74 53 35 73 5a 47 59 30 65 78 6c 68 50 32 51 43 41
                                              Data Ascii: ktX8QfftR12rR.vqsdEzRX_tAscmZQREfsARanZZA9O8a8wXHdDAxmc8rzW07A2ohYmJWUzj5fopBMUJKu8BRslJPPN9JPW.cErUEnF_zcV1zz3HYR94QPDqg8lkCkm2OtmIGEq0NPO8C8WdDscbZFJks1L6cUPQJ3Ur8axxqgIZmGSDCUWAq7ZbxRfPPrh6M7fWsSq8ugbuvvoA4JVkLkMV3FonwTlYc0K6VXiwDX.auWtS5sZGY0exlhP2QCA
                                              2025-04-15 08:20:51 UTC1369INData Raw: 76 49 6f 39 75 6d 76 48 7a 34 74 5a 66 4e 66 50 77 69 52 4c 33 51 67 4e 47 54 65 65 73 39 74 31 56 44 47 33 52 49 4d 43 61 50 5f 5f 7a 33 7a 52 52 6b 2e 62 4f 71 6e 64 30 6a 7a 55 41 68 48 55 41 36 61 35 41 58 6a 43 67 6f 42 52 65 35 44 55 69 4c 63 73 4c 37 62 4c 31 72 66 34 6c 49 67 52 38 75 43 31 47 77 74 79 42 6e 66 44 6f 79 64 52 6a 4d 4f 39 58 59 72 2e 6b 6a 6e 45 35 66 72 71 68 61 76 6e 6d 4d 55 33 59 43 61 56 54 69 44 4e 62 6d 56 58 36 46 43 56 4a 4e 5a 44 66 77 41 35 38 51 62 64 61 72 39 45 4c 6c 73 6f 69 57 32 73 7a 4e 79 6b 5f 73 72 69 51 77 30 4c 4a 77 65 57 71 78 78 70 73 63 4e 30 39 79 66 64 6b 4c 78 32 69 74 33 76 48 66 30 45 4d 34 4c 47 67 35 58 73 42 51 64 44 70 30 7a 34 62 52 4e 76 51 31 34 71 65 58 46 75 75 54 78 53 51 6e 4d 69 2e 47 66
                                              Data Ascii: vIo9umvHz4tZfNfPwiRL3QgNGTees9t1VDG3RIMCaP__z3zRRk.bOqnd0jzUAhHUA6a5AXjCgoBRe5DUiLcsL7bL1rf4lIgR8uC1GwtyBnfDoydRjMO9XYr.kjnE5frqhavnmMU3YCaVTiDNbmVX6FCVJNZDfwA58Qbdar9ELlsoiW2szNyk_sriQw0LJweWqxxpscN09yfdkLx2it3vHf0EM4LGg5XsBQdDp0z4bRNvQ14qeXFuuTxSQnMi.Gf
                                              2025-04-15 08:20:51 UTC723INData Raw: 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77
                                              Data Ascii: f.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window
                                              2025-04-15 08:20:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.449752104.18.95.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:51 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:51 UTC240INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:51 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 930a06ae2f09bf9d-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.449755104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:52 UTC857OUTGET /cdn-cgi/challenge-platform/h/b/pat/930a06a3efb8b055/1744705251479/1b140c0c5ae8525c370767f1cd2942675c6845b29dd190e70be064664a9d093b/uzwZ03m7Z_A43Vr HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:53 UTC143INHTTP/1.1 401 Unauthorized
                                              Date: Tue, 15 Apr 2025 08:20:53 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 1
                                              Connection: close
                                              2025-04-15 08:20:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 47 78 51 4d 44 46 72 6f 55 6c 77 33 42 32 66 78 7a 53 6c 43 5a 31 78 6f 52 62 4b 64 30 5a 44 6e 43 2d 42 6b 5a 6b 71 64 43 54 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gGxQMDFroUlw3B2fxzSlCZ1xoRbKd0ZDnC-BkZkqdCTsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                              2025-04-15 08:20:53 UTC1INData Raw: 4a
                                              Data Ascii: J


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.449756104.18.95.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:53 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:53 UTC442INHTTP/1.1 400 Bad Request
                                              Date: Tue, 15 Apr 2025 08:20:53 GMT
                                              Content-Type: application/json
                                              Content-Length: 14
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: hbheqi+TPa3S8mgWltSI2gxeU+MSBjB35UC2h0NuinGbNNRCXeRDP7zlxZeOZzFYjOJX/xaqz7WHWu5jd7kKQg==$QBSRUybf5HMpMm52fcsOfA==
                                              Server: cloudflare
                                              CF-RAY: 930a06b98942bfbf-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:53 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                              Data Ascii: {"err":100280}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.449757104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:55 UTC828OUTGET /cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vg HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:55 UTC200INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:55 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 930a06c7895044f1-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3d 08 02 00 00 00 7a 37 4d bd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR>=z7MIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.449758104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:55 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 40355
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              Content-Type: text/plain;charset=UTF-8
                                              cf-chl: sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt
                                              cf-chl-ra: 0
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:55 UTC16384OUTData Raw: 38 67 2d 49 4a 4b 77 78 30 69 30 39 47 4b 35 31 70 6b 44 2b 2d 31 32 6b 52 6b 7a 49 69 4d 77 78 6b 53 6b 53 59 59 49 70 78 77 71 6b 79 4d 55 34 77 77 77 6b 4b 45 6b 77 30 4d 70 77 43 6b 39 4d 4b 63 2d 35 69 6b 69 61 6b 71 6d 4e 47 49 63 38 6b 55 30 77 31 6b 4b 59 71 74 78 6b 69 47 7a 35 30 71 72 31 6b 2b 6b 58 77 24 4b 56 6b 34 4d 6b 6f 38 6b 70 51 4d 6b 59 77 24 6b 39 6f 6b 69 2d 6b 51 72 42 78 49 6b 70 31 49 31 7a 6b 38 6c 72 57 43 41 75 6d 4d 6b 70 63 78 31 77 67 6b 31 52 4d 6b 36 4d 77 53 6b 31 65 4c 38 6b 67 35 70 49 77 48 70 49 77 37 2b 6b 77 65 69 55 55 69 49 55 30 64 6b 70 50 74 2d 71 6b 6b 4e 4d 57 69 49 43 55 61 45 39 68 55 31 49 30 57 6b 69 73 52 31 2d 61 30 2b 2d 57 50 47 4d 6b 38 6b 43 35 32 4d 45 77 31 6b 43 63 75 6f 38 5a 66 39 4d 77 64 48
                                              Data Ascii: 8g-IJKwx0i09GK51pkD+-12kRkzIiMwxkSkSYYIpxwqkyMU4wwwkKEkw0MpwCk9MKc-5ikiakqmNGIc8kU0w1kKYqtxkiGz50qr1k+kXw$KVk4Mko8kpQMkYw$k9oki-kQrBxIkp1I1zk8lrWCAumMkpcx1wgk1RMk6MwSk1eL8kg5pIwHpIw7+kweiUUiIU0dkpPt-qkkNMWiICUaE9hU1I0WkisR1-a0+-WPGMk8kC52MEw1kCcuo8Zf9MwdH
                                              2025-04-15 08:20:55 UTC16384OUTData Raw: 74 5a 57 6d 71 59 51 41 4f 74 24 68 2d 6b 59 49 4f 33 7a 4a 4a 75 59 30 47 2d 51 49 59 62 35 78 57 64 41 30 4c 49 4d 45 68 55 45 24 2d 49 4d 55 74 52 57 4a 4d 32 32 39 4f 58 79 4d 4b 66 4c 58 4c 2d 77 4d 34 74 47 56 38 63 2d 6d 4c 74 54 72 30 31 4a 6b 50 6d 37 4b 69 6e 39 77 4b 32 7a 43 64 38 47 51 51 6f 39 6b 34 48 4b 47 77 71 6b 48 47 24 75 7a 49 68 43 49 55 39 7a 69 6e 69 48 31 69 77 70 63 65 49 69 75 7a 33 67 2d 64 62 77 49 33 67 55 69 79 77 68 71 42 74 4d 55 74 24 53 6b 79 56 62 52 34 41 61 31 58 4c 68 77 6d 42 2b 36 45 7a 77 37 6b 37 4d 70 69 68 73 72 31 70 4c 58 49 6f 78 69 69 75 57 6f 4d 2b 2b 69 79 61 6c 71 70 43 78 51 4e 49 6d 69 4b 73 4b 6c 77 51 4b 30 76 77 74 6b 79 71 31 6f 4b 7a 56 39 49 34 50 56 37 68 61 4c 31 6f 77 56 63 50 65 55 6f 31 42
                                              Data Ascii: tZWmqYQAOt$h-kYIO3zJJuY0G-QIYb5xWdA0LIMEhUE$-IMUtRWJM229OXyMKfLXL-wM4tGV8c-mLtTr01JkPm7Kin9wK2zCd8GQQo9k4HKGwqkHG$uzIhCIU9ziniH1iwpceIiuz3g-dbwI3gUiywhqBtMUt$SkyVbR4Aa1XLhwmB+6Ezw7k7Mpihsr1pLXIoxiiuWoM++iyalqpCxQNImiKsKlwQK0vwtkyq1oKzV9I4PV7haL1owVcPeUo1B
                                              2025-04-15 08:20:55 UTC7587OUTData Raw: 51 57 7a 6f 30 6e 7a 51 51 4a 78 53 43 46 38 76 24 49 32 6d 35 63 4e 6e 52 38 51 53 54 76 53 78 47 31 52 43 75 2d 4f 52 49 62 6b 7a 2d 77 4c 4d 56 4b 58 51 39 6d 53 59 6b 2b 53 63 75 2d 57 7a 68 62 42 47 49 72 78 47 7a 4e 56 52 75 53 37 39 4a 76 45 54 6d 56 70 46 52 49 4b 4a 4c 7a 44 52 6b 34 46 47 53 55 36 4c 57 77 57 59 6b 37 6b 34 73 6f 4f 56 31 51 4a 4c 45 69 37 71 45 58 77 79 2d 77 51 2d 45 6b 7a 2d 34 4e 65 31 56 68 70 51 55 70 74 37 66 62 77 4b 49 43 49 77 68 31 68 6b 64 4b 38 73 35 61 6b 37 57 54 65 73 47 49 6f 34 2d 24 31 24 6b 6f 62 56 63 53 31 32 51 48 45 6e 44 36 43 43 6b 42 47 2b 71 72 45 43 48 51 36 67 6b 69 44 54 41 55 4e 51 72 62 52 79 57 53 73 4b 62 31 24 4b 4d 74 34 24 38 6c 32 33 72 30 4d 6b 30 4b 75 49 61 61 47 49 7a 33 51 56 51 42 73
                                              Data Ascii: QWzo0nzQQJxSCF8v$I2m5cNnR8QSTvSxG1RCu-ORIbkz-wLMVKXQ9mSYk+Scu-WzhbBGIrxGzNVRuS79JvETmVpFRIKJLzDRk4FGSU6LWwWYk7k4soOV1QJLEi7qEXwy-wQ-Ekz-4Ne1VhpQUpt7fbwKICIwh1hkdK8s5ak7WTesGIo4-$1$kobVcS12QHEnD6CCkBG+qrECHQ6gkiDTAUNQrbRyWSsKb1$KMt4$8l23r0Mk0KuIaaGIz3QVQBs
                                              2025-04-15 08:20:56 UTC322INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:56 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 28232
                                              Connection: close
                                              cf-chl-gen: ZOZWt3640NOMUYm2EFrd7hzP6+rIKud0BF3vx/0GDo5rTUI94QrUoWo3xx8EOwO/$Bcznl0NOZ2pKVWQf2rNxhg==
                                              Server: cloudflare
                                              CF-RAY: 930a06ca3de4bd48-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:56 UTC1047INData Raw: 6e 71 39 2f 77 35 4f 6d 68 6f 61 33 68 6f 61 49 72 38 71 45 78 39 4f 72 70 39 48 49 71 62 66 56 7a 4b 32 7a 6c 63 6d 77 34 73 7a 58 6f 38 53 6b 6f 65 62 64 33 39 7a 4e 32 73 50 69 72 65 72 73 72 75 50 41 36 74 43 77 36 4c 72 59 37 2f 58 4a 32 74 37 5a 41 37 62 30 37 73 44 69 2b 2b 66 54 35 2b 72 70 42 64 41 51 45 77 2f 77 38 75 2f 75 38 68 58 52 45 76 51 53 38 52 37 57 45 42 33 33 4a 69 66 37 46 78 6e 7a 4a 2b 4c 6c 47 53 7a 33 4d 51 73 55 37 79 77 76 39 43 4d 6f 43 42 67 6f 4c 66 67 79 47 44 6f 41 47 69 41 46 46 41 4d 42 4e 77 4d 63 47 53 5a 4c 4b 6b 55 4e 52 6a 77 7a 56 52 34 7a 54 6b 63 33 4a 31 77 56 58 6a 31 52 57 53 4a 55 59 56 6b 33 50 55 42 63 53 31 4e 48 56 53 6b 68 52 6d 42 45 5a 79 39 6f 55 43 39 69 55 6d 4a 45 52 6a 31 74 55 58 39 68 4f 56 51
                                              Data Ascii: nq9/w5Omhoa3hoaIr8qEx9Orp9HIqbfVzK2zlcmw4szXo8Skoebd39zN2sPirersruPA6tCw6LrY7/XJ2t7ZA7b07sDi++fT5+rpBdAQEw/w8u/u8hXREvQS8R7WEB33Jif7FxnzJ+LlGSz3MQsU7ywv9CMoCBgoLfgyGDoAGiAFFAMBNwMcGSZLKkUNRjwzVR4zTkc3J1wVXj1RWSJUYVk3PUBcS1NHVSkhRmBEZy9oUC9iUmJERj1tUX9hOVQ
                                              2025-04-15 08:20:56 UTC1369INData Raw: 6b 6b 62 69 79 70 5a 32 2f 76 4e 4c 67 77 62 71 67 34 37 62 54 73 2b 62 71 77 39 79 6d 77 72 32 34 76 63 2f 41 77 37 48 6f 76 2b 47 32 79 76 7a 4f 30 63 33 6f 75 73 72 2b 35 4f 4c 38 39 2b 6a 6d 32 73 49 46 77 76 34 43 43 41 58 72 2f 4f 72 74 36 41 63 59 43 4e 51 54 37 52 37 70 44 66 45 69 37 76 7a 30 37 69 41 57 2b 52 72 38 42 41 54 2b 49 79 63 41 4d 51 73 54 48 54 45 77 48 2b 30 33 4e 2f 63 49 46 68 59 58 44 6b 41 34 45 43 77 45 2f 44 59 7a 48 78 59 56 51 79 63 34 43 54 6f 4c 55 45 42 52 54 7a 55 66 56 79 77 4d 44 55 34 6e 46 69 74 51 49 45 42 44 48 6a 49 2b 58 46 68 63 55 69 55 6a 57 6b 42 58 59 69 31 69 54 47 4a 73 58 32 64 75 65 57 6c 73 64 55 68 4c 58 6d 74 4a 67 47 42 50 64 48 42 54 56 46 64 6c 57 6d 46 49 62 58 65 4f 53 6b 35 79 6b 32 64 57 54 6e
                                              Data Ascii: kkbiypZ2/vNLgwbqg47bTs+bqw9ymwr24vc/Aw7Hov+G2yvzO0c3ousr+5OL89+jm2sIFwv4CCAXr/Ort6AcYCNQT7R7pDfEi7vz07iAW+Rr8BAT+IycAMQsTHTEwH+03N/cIFhYXDkA4ECwE/DYzHxYVQyc4CToLUEBRTzUfVywMDU4nFitQIEBDHjI+XFhcUiUjWkBXYi1iTGJsX2dueWlsdUhLXmtJgGBPdHBTVFdlWmFIbXeOSk5yk2dWTn
                                              2025-04-15 08:20:56 UTC1369INData Raw: 76 72 6e 4b 6f 5a 72 6b 33 2b 62 6c 77 61 6a 59 70 36 66 6c 76 4c 6a 4f 33 4f 54 42 72 75 54 53 37 75 2f 35 30 76 76 74 39 4d 76 67 2f 65 44 33 76 77 4d 44 39 37 38 45 39 4d 44 6e 33 4f 67 4c 32 2b 50 50 78 4e 73 48 42 41 49 49 46 42 73 50 31 77 6e 57 46 4e 73 4e 2f 42 44 69 2b 2b 30 6d 41 68 72 62 38 69 6e 39 42 50 77 69 42 78 2f 76 41 54 59 31 4f 44 62 78 4c 42 63 4e 4b 76 73 32 48 66 59 58 44 51 4c 38 4e 55 51 41 48 7a 4d 46 4a 45 67 62 53 51 67 62 4d 42 35 4c 55 53 55 74 55 53 55 77 46 6c 4a 57 4b 7a 41 38 4b 6b 30 66 54 31 70 43 52 7a 55 35 5a 32 49 70 5a 47 4d 73 49 6b 41 6f 58 33 4a 49 64 30 39 58 54 46 70 58 4f 32 68 4b 65 55 2b 43 53 6a 35 6b 63 44 39 61 65 32 5a 71 56 6f 51 2f 62 6d 4a 73 57 6e 79 47 53 6e 4f 48 64 34 4b 50 55 34 57 4c 6e 6e 35
                                              Data Ascii: vrnKoZrk3+blwajYp6flvLjO3OTBruTS7u/50vvt9Mvg/eD3vwMD978E9MDn3OgL2+PPxNsHBAIIFBsP1wnWFNsN/BDi++0mAhrb8in9BPwiBx/vATY1ODbxLBcNKvs2HfYXDQL8NUQAHzMFJEgbSQgbMB5LUSUtUSUwFlJWKzA8Kk0fT1pCRzU5Z2IpZGMsIkAoX3JId09XTFpXO2hKeU+CSj5kcD9ae2ZqVoQ/bmJsWnyGSnOHd4KPU4WLnn5
                                              2025-04-15 08:20:56 UTC1369INData Raw: 38 58 64 33 61 50 67 79 65 6d 39 77 37 37 49 33 61 76 69 73 50 62 52 31 75 4c 73 73 66 76 5a 75 63 2b 36 2b 38 7a 4c 37 74 72 78 35 41 48 35 79 41 72 59 34 51 73 42 38 4e 6b 4e 41 51 41 46 43 2b 38 59 36 4d 38 61 32 52 66 55 48 66 4c 30 39 52 4c 7a 46 76 51 42 35 53 50 38 41 51 77 6d 48 50 62 75 38 41 62 71 43 2b 77 73 49 68 67 4e 42 50 41 50 39 54 34 30 48 68 41 69 4c 44 67 39 2f 76 34 68 48 77 67 36 53 68 34 47 43 45 49 35 49 43 59 52 53 46 4e 56 4c 56 64 4d 52 6b 77 77 50 44 6c 5a 51 6b 4a 56 50 31 46 56 4a 54 35 59 4f 31 77 37 52 56 34 6c 4c 7a 70 65 4b 54 78 66 55 55 78 75 57 6d 78 36 4e 31 6b 77 50 44 4a 67 54 6d 32 45 63 33 31 53 69 46 78 34 59 48 65 43 57 34 74 2f 54 56 75 46 66 6f 74 4d 5a 6f 70 6c 55 47 2b 54 62 58 36 59 6e 35 78 72 57 6f 31 35
                                              Data Ascii: 8Xd3aPgyem9w77I3avisPbR1uLssfvZuc+6+8zL7trx5AH5yArY4QsB8NkNAQAFC+8Y6M8a2RfUHfL09RLzFvQB5SP8AQwmHPbu8AbqC+wsIhgNBPAP9T40HhAiLDg9/v4hHwg6Sh4GCEI5ICYRSFNVLVdMRkwwPDlZQkJVP1FVJT5YO1w7RV4lLzpeKTxfUUxuWmx6N1kwPDJgTm2Ec31SiFx4YHeCW4t/TVuFfotMZoplUG+TbX6Yn5xrWo15
                                              2025-04-15 08:20:56 UTC1369INData Raw: 7a 58 71 63 69 37 37 72 71 73 35 75 6e 31 37 38 71 35 30 39 62 77 74 4e 62 4b 31 74 66 4c 38 66 66 54 42 63 58 38 41 2b 48 5a 79 4c 38 4a 78 73 76 68 35 78 50 70 79 38 2f 30 34 2b 66 79 32 68 6e 54 44 39 33 62 38 79 51 42 42 66 44 36 4a 2b 59 55 43 68 55 6a 48 67 6b 51 2b 69 54 2b 49 75 59 65 4f 50 45 46 44 53 2f 31 47 52 51 30 50 44 45 6a 49 43 38 4f 4a 6a 41 52 4f 45 55 2f 4a 6a 5a 44 44 43 51 6f 54 43 5a 4d 49 46 45 6c 4b 6b 6c 45 54 46 41 62 54 44 68 4c 4c 45 39 51 52 42 31 57 57 46 5a 52 53 46 64 5a 54 45 42 58 62 54 6b 73 50 33 56 6b 62 32 35 34 51 33 42 77 55 6d 31 72 5a 31 4a 55 50 44 56 64 55 6e 69 45 65 57 42 41 69 31 64 38 59 6d 36 46 53 35 4b 4f 61 33 52 51 63 57 64 31 55 70 64 5a 54 35 78 33 57 6f 35 39 62 59 4f 55 64 31 35 34 6c 6d 4e 2b 6c
                                              Data Ascii: zXqci77rqs5un178q509bwtNbK1tfL8ffTBcX8A+HZyL8Jxsvh5xPpy8/04+fy2hnTD93b8yQBBfD6J+YUChUjHgkQ+iT+IuYeOPEFDS/1GRQ0PDEjIC8OJjAROEU/JjZDDCQoTCZMIFElKklETFAbTDhLLE9QRB1WWFZRSFdZTEBXbTksP3Vkb254Q3BwUm1rZ1JUPDVdUniEeWBAi1d8Ym6FS5KOa3RQcWd1UpdZT5x3Wo59bYOUd154lmN+l
                                              2025-04-15 08:20:56 UTC1369INData Raw: 6d 39 62 57 75 7a 64 62 4f 37 64 4f 33 2b 64 50 57 33 39 45 44 2f 73 4b 38 30 39 34 49 32 76 37 6a 36 4e 6f 44 32 75 6a 6c 37 4e 49 44 41 4f 6e 66 46 77 7a 31 35 78 54 79 36 67 38 41 34 42 50 38 42 43 44 30 49 69 66 34 35 77 72 34 4b 43 77 6f 49 43 73 73 49 66 4d 58 37 54 48 32 42 44 62 7a 42 52 41 7a 4f 66 30 76 48 77 41 6c 4a 43 38 34 4a 6b 55 47 50 78 34 72 42 6b 4e 44 4d 67 56 43 49 6c 45 52 54 44 6f 34 4f 6a 30 35 55 53 68 65 4b 79 49 2f 4c 30 35 6b 4a 55 45 69 51 43 6f 73 49 7a 70 58 4c 54 45 77 58 43 74 76 59 56 4a 48 4d 46 4a 6a 63 56 46 55 64 57 42 4d 54 54 31 4f 51 54 68 61 64 6c 5a 30 52 6d 70 6d 6a 6e 69 42 68 34 78 71 61 6b 31 68 53 5a 52 71 68 5a 57 59 54 33 65 51 6b 61 4b 63 65 6e 46 34 66 47 65 64 61 47 46 30 64 70 74 67 67 71 74 77 73 6e
                                              Data Ascii: m9bWuzdbO7dO3+dPW39ED/sK8094I2v7j6NoD2ujl7NIDAOnfFwz15xTy6g8A4BP8BCD0Iif45wr4KCwoICssIfMX7TH2BDbzBRAzOf0vHwAlJC84JkUGPx4rBkNDMgVCIlERTDo4Oj05USheKyI/L05kJUEiQCosIzpXLTEwXCtvYVJHMFJjcVFUdWBMTT1OQThadlZ0RmpmjniBh4xqak1hSZRqhZWYT3eQkaKcenF4fGedaGF0dptggqtwsn
                                              2025-04-15 08:20:56 UTC1369INData Raw: 79 63 75 31 39 50 62 65 38 76 54 36 36 2f 6e 65 38 2f 50 69 33 67 72 72 32 2b 72 48 38 4e 2f 69 2f 66 50 7a 44 51 66 33 39 2f 59 51 36 67 37 70 44 65 2f 35 33 4e 38 4e 37 76 55 65 45 2f 50 35 47 67 49 64 37 42 30 46 44 43 7a 76 48 2f 34 58 38 52 4d 59 46 6a 41 4d 4c 66 51 72 4b 51 33 39 4f 68 33 38 2f 54 49 6e 4a 78 73 34 4c 43 6f 4b 50 53 38 66 4b 77 34 7a 4d 79 39 4b 4f 54 63 6a 53 54 77 57 4a 30 30 2f 51 46 46 51 51 7a 4d 76 57 6b 63 68 4a 6c 68 4d 4f 30 4e 61 58 44 34 79 5a 6c 4e 6f 4c 6d 46 58 52 31 64 71 58 44 55 2b 4f 6d 46 66 55 32 35 6c 59 31 39 34 5a 32 64 62 65 48 68 61 52 6e 35 76 58 32 75 47 64 45 32 56 69 6e 6c 32 57 6c 5a 37 6b 57 65 4f 66 31 70 7a 6b 49 53 44 65 35 57 4a 65 4a 6d 58 6a 58 75 44 6d 5a 42 71 67 36 43 54 71 48 4b 69 70 49 5a
                                              Data Ascii: ycu19Pbe8vT66/ne8/Pi3grr2+rH8N/i/fPzDQf39/YQ6g7pDe/53N8N7vUeE/P5GgId7B0FDCzvH/4X8RMYFjAMLfQrKQ39Oh38/TInJxs4LCoKPS8fKw4zMy9KOTcjSTwWJ00/QFFQQzMvWkchJlhMO0NaXD4yZlNoLmFXR1dqXDU+OmFfU25lY194Z2dbeHhaRn5vX2uGdE2Vinl2WlZ7kWeOf1pzkISDe5WJeJmXjXuDmZBqg6CTqHKipIZ


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.449759104.18.95.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:56 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/930a06a3efb8b055/1744705251483/K7NLtPwaVHFK_Vg HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:56 UTC200INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:20:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 930a06ccae6db0c7-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3d 08 02 00 00 00 7a 37 4d bd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR>=z7MIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.449760104.18.95.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:20:56 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:20:56 UTC442INHTTP/1.1 400 Bad Request
                                              Date: Tue, 15 Apr 2025 08:20:56 GMT
                                              Content-Type: application/json
                                              Content-Length: 14
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: D3ZnVlF7kenpNheJJNIH/ofwuWPE47yAWD77Ll8scqDWPp2Gk78xiSni8N2Choy2J/P3ml568W/mdcwZerKbsQ==$oIbgVeoxffkBqWzTwFZfPA==
                                              Server: cloudflare
                                              CF-RAY: 930a06cf4dc412ee-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:20:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                              Data Ascii: {"err":100280}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.449761104.18.94.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:00 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 42795
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              Content-Type: text/plain;charset=UTF-8
                                              cf-chl: sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt
                                              cf-chl-ra: 0
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/w2ctp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:21:00 UTC16384OUTData Raw: 38 67 2d 49 4a 4b 77 78 30 69 30 39 47 4b 35 31 70 6b 44 2b 2d 31 32 6b 52 6b 7a 49 69 4d 77 78 6b 53 6b 53 59 59 49 70 78 77 71 6b 79 4d 55 34 77 77 77 6b 4b 45 6b 77 30 4d 70 77 43 6b 39 4d 4b 63 2d 35 69 6b 69 61 6b 71 6d 4e 47 49 63 38 6b 55 30 77 31 6b 4b 59 71 74 78 6b 69 47 7a 35 30 71 72 31 6b 2b 6b 58 77 24 4b 56 6b 34 4d 6b 6f 38 6b 70 51 4d 6b 59 77 24 6b 39 6f 6b 69 2d 6b 51 72 42 78 49 6b 70 31 49 31 7a 6b 38 6c 72 57 43 41 75 6d 4d 6b 70 63 78 31 77 67 6b 31 52 4d 6b 36 4d 77 53 6b 31 65 4c 38 6b 67 35 70 49 77 48 70 49 77 37 2b 6b 77 65 69 55 55 69 49 55 30 64 6b 70 50 74 2d 71 6b 6b 4e 4d 57 69 49 43 55 61 45 39 68 55 31 49 30 57 6b 69 73 52 31 2d 61 30 2b 2d 57 50 47 4d 6b 38 6b 43 35 32 4d 45 77 31 6b 43 63 75 6f 38 5a 66 39 4d 77 64 48
                                              Data Ascii: 8g-IJKwx0i09GK51pkD+-12kRkzIiMwxkSkSYYIpxwqkyMU4wwwkKEkw0MpwCk9MKc-5ikiakqmNGIc8kU0w1kKYqtxkiGz50qr1k+kXw$KVk4Mko8kpQMkYw$k9oki-kQrBxIkp1I1zk8lrWCAumMkpcx1wgk1RMk6MwSk1eL8kg5pIwHpIw7+kweiUUiIU0dkpPt-qkkNMWiICUaE9hU1I0WkisR1-a0+-WPGMk8kC52MEw1kCcuo8Zf9MwdH
                                              2025-04-15 08:21:00 UTC16384OUTData Raw: 74 5a 57 6d 71 59 51 41 4f 74 24 68 2d 6b 59 49 4f 33 7a 4a 4a 75 59 30 47 2d 51 49 59 62 35 78 57 64 41 30 4c 49 4d 45 68 55 45 24 2d 49 4d 55 74 52 57 4a 4d 32 32 39 4f 58 79 4d 4b 66 4c 58 4c 2d 77 4d 34 74 47 56 38 63 2d 6d 4c 74 54 72 30 31 4a 6b 50 6d 37 4b 69 6e 39 77 4b 32 7a 43 64 38 47 51 51 6f 39 6b 34 48 4b 47 77 71 6b 48 47 24 75 7a 49 68 43 49 55 39 7a 69 6e 69 48 31 69 77 70 63 65 49 69 75 7a 33 67 2d 64 62 77 49 33 67 55 69 79 77 68 71 42 74 4d 55 74 24 53 6b 79 56 62 52 34 41 61 31 58 4c 68 77 6d 42 2b 36 45 7a 77 37 6b 37 4d 70 69 68 73 72 31 70 4c 58 49 6f 78 69 69 75 57 6f 4d 2b 2b 69 79 61 6c 71 70 43 78 51 4e 49 6d 69 4b 73 4b 6c 77 51 4b 30 76 77 74 6b 79 71 31 6f 4b 7a 56 39 49 34 50 56 37 68 61 4c 31 6f 77 56 63 50 65 55 6f 31 42
                                              Data Ascii: tZWmqYQAOt$h-kYIO3zJJuY0G-QIYb5xWdA0LIMEhUE$-IMUtRWJM229OXyMKfLXL-wM4tGV8c-mLtTr01JkPm7Kin9wK2zCd8GQQo9k4HKGwqkHG$uzIhCIU9ziniH1iwpceIiuz3g-dbwI3gUiywhqBtMUt$SkyVbR4Aa1XLhwmB+6Ezw7k7Mpihsr1pLXIoxiiuWoM++iyalqpCxQNImiKsKlwQK0vwtkyq1oKzV9I4PV7haL1owVcPeUo1B
                                              2025-04-15 08:21:00 UTC10027OUTData Raw: 51 57 7a 6f 30 6e 7a 51 51 4a 78 53 43 46 38 76 24 49 32 6d 35 63 4e 6e 52 38 51 53 54 76 53 78 47 31 52 43 75 2d 4f 52 49 62 6b 7a 2d 77 4c 4d 56 4b 58 51 39 6d 53 59 6b 2b 53 63 75 2d 57 7a 68 62 42 47 49 72 78 47 7a 4e 56 52 75 53 37 39 4a 76 45 54 6d 56 70 46 52 49 4b 4a 4c 7a 44 52 6b 34 46 47 53 55 36 4c 57 77 57 59 6b 37 6b 34 73 6f 4f 56 31 51 4a 4c 45 69 37 71 45 58 77 79 2d 77 51 2d 45 6b 7a 2d 34 4e 65 31 56 68 70 51 55 70 74 37 66 62 77 4b 49 43 49 77 68 31 68 6b 64 4b 38 73 35 61 6b 37 57 54 65 73 47 49 6f 34 2d 24 31 24 6b 6f 62 56 63 53 31 32 51 48 45 6e 44 36 43 43 6b 42 47 2b 71 72 45 43 48 51 36 67 6b 69 44 54 41 55 4e 51 72 62 52 79 57 53 73 4b 62 31 24 4b 4d 74 34 24 38 6c 32 33 72 30 4d 6b 30 4b 75 49 61 61 47 49 7a 33 51 56 51 42 73
                                              Data Ascii: QWzo0nzQQJxSCF8v$I2m5cNnR8QSTvSxG1RCu-ORIbkz-wLMVKXQ9mSYk+Scu-WzhbBGIrxGzNVRuS79JvETmVpFRIKJLzDRk4FGSU6LWwWYk7k4soOV1QJLEi7qEXwy-wQ-Ekz-4Ne1VhpQUpt7fbwKICIwh1hkdK8s5ak7WTesGIo4-$1$kobVcS12QHEnD6CCkBG+qrECHQ6gkiDTAUNQrbRyWSsKb1$KMt4$8l23r0Mk0KuIaaGIz3QVQBs
                                              2025-04-15 08:21:00 UTC282INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:21:00 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 5020
                                              Connection: close
                                              cf-chl-out: KFALXNnfMlO3o+Z83s3VEZxaqtm36SvnyVo8XkRVIcrdsOebhVHk7Hq/eT0YHt5YriSZ4W3nVKEVW6XMgsVuz0NyymhRNUMebLX+NQxkqr8=$i8kpZbQp03ANtD/1PdHJaA==
                                              2025-04-15 08:21:00 UTC1659INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 53 30 4a 58 52 61 42 35 7a 66 54 51 4f 67 73 69 2f 49 30 77 49 30 68 4a 44 67 63 49 5a 73 48 65 77 79 62 79 71 35 2b 51 45 46 6a 70 30 47 2b 2f 34 66 73 6f 5a 65 43 30 47 6f 32 51 71 36 6d 67 34 6c 2f 31 69 38 6d 41 55 45 44 45 74 79 4c 35 7a 47 62 46 48 52 73 63 42 79 41 32 43 4d 37 76 6f 36 6b 30 6d 35 38 62 77 54 48 46 6a 51 7a 75 51 6c 39 68 77 4f 37 44 6b 44 6c 70 4d 4d 43 43 6b 2f 6c 62 77 32 7a 34 65 56 76 6a 79 67 37 42 79 79 50 4a 32 73 55 36 79 30 55 53 38 4a 38 79 6a 68 54 7a 66 42 2f 6d 66 54 6c 73 62 59 6a 72 71 77 32 33 6e 5a 69 42 5a 33 4a 33 63 50 58 2f 52 53 75 4b 62 4b 31 63 6a 46 4b 71 70 48 70 6e 32 4e 74 39 6e 6e 50 77 71 72 6b 70 42 78 75 52 54 62 33 69 39 62 78 4c 73 42 38 63 41 4c 6b 53 4e
                                              Data Ascii: cf-chl-out-s: S0JXRaB5zfTQOgsi/I0wI0hJDgcIZsHewybyq5+QEFjp0G+/4fsoZeC0Go2Qq6mg4l/1i8mAUEDEtyL5zGbFHRscByA2CM7vo6k0m58bwTHFjQzuQl9hwO7DkDlpMMCCk/lbw2z4eVvjyg7ByyPJ2sU6y0US8J8yjhTzfB/mfTlsbYjrqw23nZiBZ3J3cPX/RSuKbK1cjFKqpHpn2Nt9nnPwqrkpBxuRTb3i9bxLsB8cALkSN
                                              2025-04-15 08:21:00 UTC797INData Raw: 6e 71 39 2f 77 35 4f 6d 68 6f 61 33 68 6f 61 49 72 38 71 45 78 39 4f 72 77 59 6d 33 6b 72 53 6b 79 70 58 57 6c 39 7a 63 32 39 33 45 33 4d 37 51 79 4f 44 53 77 4e 37 4c 77 4d 6e 66 30 65 62 73 72 75 50 41 36 74 54 46 32 38 62 55 79 63 2f 61 30 66 50 5a 41 37 62 30 37 73 44 68 35 63 62 6c 36 64 6e 45 42 64 41 51 45 78 48 73 34 75 37 4a 38 50 62 6a 38 64 62 33 44 75 6b 43 2b 64 33 72 38 42 50 79 38 2f 4c 78 38 76 33 34 39 76 6f 78 45 52 49 68 49 4f 7a 30 41 68 54 78 39 67 34 4f 39 42 4d 61 44 6b 45 57 4f 67 41 38 50 77 55 7a 4f 79 6f 56 4a 7a 6f 65 4f 79 56 4b 45 43 6f 77 46 53 63 2f 4a 55 78 51 46 43 73 5a 58 55 6b 7a 4e 69 49 61 57 54 31 61 4f 6c 6b 30 51 7a 64 48 62 69 6f 36 53 7a 6f 36 5a 6e 52 4a 4c 47 31 70 5a 31 42 6d 65 55 74 7a 65 32 30 37 4f 46 63
                                              Data Ascii: nq9/w5Omhoa3hoaIr8qEx9OrwYm3krSkypXWl9zc293E3M7QyODSwN7LwMnf0ebsruPA6tTF28bUyc/a0fPZA7b07sDh5cbl6dnEBdAQExHs4u7J8Pbj8db3DukC+d3r8BPy8/Lx8v349voxERIhIOz0AhTx9g4O9BMaDkEWOgA8PwUzOyoVJzoeOyVKECowFSc/JUxQFCsZXUkzNiIaWT1aOlk0QzdHbio6Szo6ZnRJLG1pZ1BmeUtze207OFc
                                              2025-04-15 08:21:00 UTC1369INData Raw: 4e 51 65 45 4f 6f 63 32 67 77 46 37 42 72 33 4a 2b 51 6c 43 2f 6f 70 2f 42 6a 72 4c 43 59 43 37 52 49 71 42 79 38 52 4a 67 72 31 50 44 6b 67 2b 43 6b 57 4e 42 49 6c 4d 54 55 6e 45 54 6b 39 46 51 31 43 51 30 55 35 4b 69 6b 50 53 42 46 42 57 43 4d 32 53 44 70 49 47 6c 49 2b 4e 6b 77 79 5a 45 55 6b 4e 79 52 52 51 56 5a 4c 54 56 35 51 51 54 6f 79 58 6b 49 6e 54 57 4a 53 54 57 6c 6e 63 54 30 33 61 6d 46 74 61 6e 46 6b 54 6a 35 34 56 30 56 44 65 6b 5a 57 66 6f 4f 47 63 6b 35 79 5a 48 5a 49 67 6f 39 6e 61 32 70 74 66 6f 75 4d 6c 35 6d 41 68 4a 74 75 5a 49 5a 35 63 34 57 64 68 6e 35 67 6d 49 39 2b 62 49 53 72 71 36 4f 71 68 6f 75 5a 70 49 6c 76 6b 35 36 32 74 61 4b 54 67 4a 75 6d 6c 36 61 66 6f 72 6d 46 6f 6f 58 41 69 34 71 70 77 71 50 44 78 63 4c 50 72 37 6a 45
                                              Data Ascii: NQeEOoc2gwF7Br3J+QlC/op/BjrLCYC7RIqBy8RJgr1PDkg+CkWNBIlMTUnETk9FQ1CQ0U5KikPSBFBWCM2SDpIGlI+NkwyZEUkNyRRQVZLTV5QQToyXkInTWJSTWlncT03amFtanFkTj54V0VDekZWfoOGck5yZHZIgo9na2ptfouMl5mAhJtuZIZ5c4Wdhn5gmI9+bISrq6OqhouZpIlvk562taKTgJuml6aformFooXAi4qpwqPDxcLPr7jE
                                              2025-04-15 08:21:00 UTC1369INData Raw: 54 74 44 78 51 55 34 50 55 72 2b 67 77 67 33 78 73 50 4d 4f 63 44 4a 41 49 78 4b 41 63 6f 4f 78 73 62 4e 43 77 66 48 68 59 42 46 44 6f 78 4a 7a 49 6e 2b 69 63 62 4c 54 55 33 48 79 6f 6d 50 55 55 79 42 79 6f 32 45 7a 6b 59 4b 31 46 51 55 6c 45 77 4b 30 49 79 51 30 39 58 57 45 67 68 56 6b 73 38 4f 56 30 2b 51 45 4e 62 5a 45 4e 77 4d 47 56 34 53 57 68 6c 4f 46 35 2f 58 33 64 61 4f 6d 39 41 63 33 52 6d 5a 6c 70 41 64 6d 75 41 66 33 74 61 63 6f 5a 2f 68 31 56 4f 61 49 32 4d 6a 49 6d 54 69 35 4a 2f 65 35 47 44 67 6c 79 6a 6b 6f 69 6e 71 47 47 61 61 49 35 72 68 57 75 63 61 70 4b 6b 6e 36 65 68 68 37 68 33 72 5a 61 6f 72 5a 57 50 6b 61 2b 73 6e 70 6d 31 6c 70 4b 70 75 37 58 4c 79 37 32 66 76 35 48 50 76 4b 4f 64 78 63 43 52 6b 64 69 73 7a 4b 6e 53 73 4e 43 75 33
                                              Data Ascii: TtDxQU4PUr+gwg3xsPMOcDJAIxKAcoOxsbNCwfHhYBFDoxJzIn+icbLTU3HyomPUUyByo2EzkYK1FQUlEwK0IyQ09XWEghVks8OV0+QENbZENwMGV4SWhlOF5/X3daOm9Ac3RmZlpAdmuAf3tacoZ/h1VOaI2MjImTi5J/e5GDglyjkoinqGGaaI5rhWucapKkn6ehh7h3rZaorZWPka+snpm1lpKpu7XLy72fv5HPvKOdxcCRkdiszKnSsNCu3
                                              2025-04-15 08:21:00 UTC1369INData Raw: 6a 2b 53 7a 31 42 51 73 4f 4a 7a 45 49 4e 50 44 2b 43 54 6b 6f 49 68 6f 58 42 54 63 52 43 7a 66 37 47 6b 55 69 4d 42 59 41 51 7a 73 6c 53 30 73 4c 4e 31 45 4a 4f 69 6c 44 45 53 34 71 53 6c 64 57 4f 53 6c 51 4e 6a 46 67 56 31 4d 37 56 6c 77 78 4f 7a 56 54 5a 45 56 64 5a 46 68 4c 54 45 5a 4b 53 46 49 39 63 45 78 35 51 54 42 58 56 6e 63 35 58 31 30 35 57 46 68 32 67 48 35 66 65 58 75 44 59 59 78 4d 66 47 6c 63 59 59 74 70 54 4a 52 74 63 32 46 55 6d 48 4a 70 5a 6f 5a 76 56 32 32 62 63 31 31 32 66 33 65 45 70 32 71 47 6e 6e 36 4a 68 71 39 74 6e 59 75 50 67 62 65 4c 75 62 53 4f 6b 70 61 34 71 70 65 66 72 4b 4f 67 66 4a 4b 32 70 4c 75 71 70 5a 71 5a 75 34 36 71 6e 70 32 2f 73 71 36 68 6a 4c 4b 30 31 4e 4f 31 7a 39 66 55 73 75 43 68 79 37 76 59 73 61 44 43 74 4c
                                              Data Ascii: j+Sz1BQsOJzEINPD+CTkoIhoXBTcRCzf7GkUiMBYAQzslS0sLN1EJOilDES4qSldWOSlQNjFgV1M7VlwxOzVTZEVdZFhLTEZKSFI9cEx5QTBXVnc5X105WFh2gH5feXuDYYxMfGlcYYtpTJRtc2FUmHJpZoZvV22bc112f3eEp2qGnn6Jhq9tnYuPgbeLubSOkpa4qpefrKOgfJK2pLuqpZqZu46qnp2/sq6hjLK01NO1z9fUsuChy7vYsaDCtL
                                              2025-04-15 08:21:00 UTC116INData Raw: 4c 53 38 78 43 77 4c 30 4a 76 49 30 4a 69 7a 32 48 69 34 79 2b 76 49 51 4e 43 55 6d 4f 6a 63 70 48 78 51 38 4c 52 6f 41 50 77 59 6d 47 6b 70 51 46 54 4a 54 46 6a 42 53 4c 31 64 65 53 31 4d 33 50 55 49 37 47 6a 59 78 4a 44 45 6f 51 30 42 58 4e 6c 6c 76 62 55 35 49 55 6b 4e 55 50 6c 4d 31 53 30 77 74 4e 31 74 73 62 6f 46 78 66 48 70 7a 63 30 6f 3d
                                              Data Ascii: LS8xCwL0JvI0Jiz2Hi4y+vIQNCUmOjcpHxQ8LRoAPwYmGkpQFTJTFjBSL1deS1M3PUI7GjYxJDEoQ0BXNllvbU5IUkNUPlM1S0wtN1tsboFxfHpzc0o=


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.449762104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:01 UTC1837OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              Content-Length: 6254
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              cf-chl-ra: 0
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              cf-chl: 4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: */*
                                              Origin: https://kovusunas.tevav.co.za
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:21:01 UTC6254OUTData Raw: 2d 72 44 61 56 6d 50 70 55 78 55 4b 4d 6d 35 63 46 75 59 6c 44 6d 46 50 24 75 6b 61 45 48 39 70 75 39 46 75 74 61 74 69 50 66 75 44 48 50 78 50 76 75 47 62 61 74 72 51 75 5a 78 75 51 51 78 70 75 31 75 74 4d 77 44 44 75 32 72 50 62 45 50 38 75 75 24 75 32 55 75 68 63 6c 65 51 78 75 57 56 75 75 59 59 61 50 48 50 31 75 4b 48 78 75 76 75 39 55 75 48 24 50 61 75 45 75 75 38 44 75 33 24 79 6b 59 47 56 75 61 74 4d 43 75 6d 51 6c 35 75 2d 37 61 48 64 39 73 42 6d 35 72 72 75 63 72 72 75 75 73 6b 75 45 51 75 72 61 6d 6c 70 56 55 44 56 6c 45 35 75 50 72 75 30 33 76 4a 70 2d 77 70 4a 4b 44 34 35 46 50 61 50 56 55 42 24 75 72 75 55 68 66 58 50 4c 75 75 67 32 38 78 55 68 51 78 4b 53 37 2b 75 39 77 4d 6d 36 51 75 4c 56 55 72 75 46 45 69 58 51 4a 5a 75 36 55 42 57 50 2d
                                              Data Ascii: -rDaVmPpUxUKMm5cFuYlDmFP$ukaEH9pu9FutatiPfuDHPxPvuGbatrQuZxuQQxpu1utMwDDu2rPbEP8uu$u2UuhcleQxuWVuuYYaPHP1uKHxuvu9UuH$PauEuu8Du3$ykYGVuatMCumQl5u-7aHd9sBm5rrucrruuskuEQuramlpVUDVlE5uPru03vJp-wpJKD45FPaPVUB$uruUhfXPLuug28xUhQxKS7+u9wMm6QuLVUruFEiXQJZu6UBWP-
                                              2025-04-15 08:21:01 UTC1148INHTTP/1.1 200 OK
                                              Date: Tue, 15 Apr 2025 08:21:01 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 4200
                                              Connection: close
                                              Server: cloudflare
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Cf-Ray: 930a06eb39c7454b-ATL
                                              Cf-Chl-Out-S: 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$Ke4zmbzO6VRZppf0T97s3A==
                                              Cf-Chl-Out: YBerqd+J6kOb9ReGh2DHN3DCn/4jk4/uHZTaXeVZ5jz29eDXdH6XDXGQLR6r4+nSgUiXbJBNa98S8fqcN0Dd5A==$rl1fsn3RTNZdDS8BtDL4OQ==
                                              2025-04-15 08:21:01 UTC1110INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 7a 41 6c 76 4f 69 31 65 25 32 42 68 30 6b 53 42 64 47 32 64 25 32 46 76 79 25 32 42 47 5a 4f 25 32 42 45 74 41 56 37 41 39 33 6d 4a 6d 56 33 4d 56 72 6b 7a 7a 48 74 49 36 31 5a 46 57 5a 33 6d 65 63 25 32 46 6d 6c 34 53 4e 64 4c 52 35 6a 71 46 44 30 62 50 78 32 36 58 34 76 69 6a 45 57 6f 68 35 4b 7a 62 6d 6d 55 25 32 42 68 59 45 42 39 36 42 39 6d 33 35 4a 62 6c 49 34 6c 68 38 4c 7a 68 6a 4b 43 68 38 46 36 31 76 56 69 44 66 39 47 7a 4c 63 69 31 55 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zAlvOi1e%2Bh0kSBdG2d%2Fvy%2BGZO%2BEtAV7A93mJmV3MVrkzzHtI61ZFWZ3mec%2Fml4SNdLR5jqFD0bPx26X4vijEWoh5KzbmmU%2BhYEB96B9m35JblI4lh8LzhjKCh8F61vViDf9GzLci1UQ%3D"}],"group":"cf-nel","m
                                              2025-04-15 08:21:01 UTC480INData Raw: 71 33 69 2b 6c 4c 36 53 71 72 57 35 72 62 4b 7a 75 37 79 46 78 72 53 36 6e 37 75 74 6e 36 62 52 74 49 36 72 77 72 61 6c 6b 73 32 38 6c 62 6a 48 31 64 62 58 30 4e 6a 61 6f 37 44 63 33 71 65 36 33 4b 6e 6d 77 64 6d 72 78 38 58 55 39 75 6a 6a 30 4c 44 77 72 64 48 4a 2f 63 76 61 33 4e 6a 56 35 4f 44 34 39 74 2f 35 77 74 66 6b 32 4f 50 62 38 64 30 4f 33 2b 2f 68 37 2b 6a 73 31 42 49 4d 38 76 62 65 35 2f 4d 69 34 75 2f 2b 41 76 73 55 41 75 41 61 2f 67 58 6f 4a 69 55 48 44 43 55 7a 44 51 49 78 37 68 49 4b 4d 69 38 54 47 44 56 42 46 77 77 44 45 44 55 36 4a 77 51 62 50 44 34 55 4b 42 6f 70 49 6a 6c 54 52 55 34 77 4a 46 4a 49 4d 6a 5a 49 57 6a 56 4f 4c 53 39 51 57 45 45 30 57 44 41 31 56 46 35 62 57 54 6c 61 4f 53 45 69 62 6b 6f 2f 4b 69 39 4a 4e 69 70 52 55 57 6c
                                              Data Ascii: q3i+lL6SqrW5rbKzu7yFxrS6n7utn6bRtI6rwralks28lbjH1dbX0Njao7Dc3qe63Knmwdmrx8XU9ujj0LDwrdHJ/cva3NjV5OD49t/5wtfk2OPb8d0O3+/h7+js1BIM8vbe5/Mi4u/+AvsUAuAa/gXoJiUHDCUzDQIx7hIKMi8TGDVBFwwDEDU6JwQbPD4UKBopIjlTRU4wJFJIMjZIWjVOLS9QWEE0WDA1VF5bWTlaOSEibko/Ki9JNipRUWl
                                              2025-04-15 08:21:01 UTC1369INData Raw: 44 68 54 69 42 4e 73 42 36 76 67 4a 4a 68 34 78 36 2b 77 71 44 4f 63 55 39 67 6b 45 4b 42 41 4a 2b 78 63 4c 38 67 46 42 4e 55 51 50 48 68 6b 70 53 54 6f 68 51 68 73 4e 53 41 31 43 52 67 77 7a 45 42 5a 4d 51 6c 63 75 4a 68 6c 59 4d 6a 49 59 58 43 49 32 52 53 39 69 50 6c 34 33 4b 57 51 70 5a 6d 77 39 58 57 31 73 55 55 4d 30 56 55 68 48 51 31 78 61 50 58 5a 37 67 44 31 33 51 55 4a 4f 50 34 42 47 57 49 70 4c 68 49 69 4c 69 6f 6c 68 62 45 78 6e 63 6c 2b 57 61 6e 56 74 5a 45 35 71 66 6c 70 77 61 33 56 64 6a 6f 52 64 6c 6d 56 69 69 58 65 65 68 49 47 67 66 61 6d 46 70 4a 35 7a 6e 71 68 76 74 61 4b 73 76 48 75 30 72 70 2b 51 6a 72 71 63 76 35 57 43 70 62 71 34 75 5a 7a 4b 75 63 36 39 71 36 48 4d 74 62 2b 77 73 4b 6a 56 72 72 6e 53 32 62 50 67 32 39 6d 35 76 61 44
                                              Data Ascii: DhTiBNsB6vgJJh4x6+wqDOcU9gkEKBAJ+xcL8gFBNUQPHhkpSTohQhsNSA1CRgwzEBZMQlcuJhlYMjIYXCI2RS9iPl43KWQpZmw9XW1sUUM0VUhHQ1xaPXZ7gD13QUJOP4BGWIpLhIiLiolhbExncl+WanVtZE5qflpwa3VdjoRdlmViiXeehIGgfamFpJ5znqhvtaKsvHu0rp+Qjrqcv5WCpbq4uZzKuc69q6HMtb+wsKjVrrnS2bPg29m5vaD
                                              2025-04-15 08:21:01 UTC1369INData Raw: 51 6a 37 4a 65 2f 73 37 69 6e 6c 4c 53 63 75 44 68 62 31 4a 54 54 75 4c 53 77 71 43 2f 63 38 50 54 77 79 42 79 4d 71 53 30 63 6a 51 77 67 50 4b 44 6c 44 44 55 6b 69 52 43 55 59 56 6b 6f 57 53 77 39 4d 4c 6a 59 78 55 6c 6c 5a 4e 31 45 6d 5a 32 6c 55 59 44 39 42 58 45 39 6e 62 47 4e 48 63 79 78 66 56 33 52 46 61 6c 6f 35 54 32 77 36 57 6b 78 31 62 32 4e 58 67 33 31 6e 51 31 4b 43 68 57 64 45 68 32 64 6a 62 5a 53 47 6a 48 42 6a 69 70 5a 76 5a 6e 46 36 56 56 78 65 61 35 4a 72 64 31 65 6a 57 5a 74 6f 59 6d 75 64 69 47 56 76 69 35 4b 78 6a 5a 43 4a 62 4b 6d 57 65 4c 69 30 65 58 4e 37 71 4b 69 79 77 37 75 57 74 62 79 45 6b 72 6d 42 69 36 4b 39 68 59 2b 65 77 73 69 54 6e 73 65 4e 6c 4b 37 4f 32 38 4f 72 74 74 53 78 7a 4e 44 59 79 39 48 41 35 2b 47 6c 32 75 76 57
                                              Data Ascii: Qj7Je/s7inlLScuDhb1JTTuLSwqC/c8PTwyByMqS0cjQwgPKDlDDUkiRCUYVkoWSw9MLjYxUllZN1EmZ2lUYD9BXE9nbGNHcyxfV3RFalo5T2w6Wkx1b2NXg31nQ1KChWdEh2djbZSGjHBjipZvZnF6VVxea5Jrd1ejWZtoYmudiGVvi5KxjZCJbKmWeLi0eXN7qKiyw7uWtbyEkrmBi6K9hY+ewsiTnseNlK7O28OrttSxzNDYy9HA5+Gl2uvW
                                              2025-04-15 08:21:01 UTC982INData Raw: 30 68 45 54 59 4e 41 76 6a 31 2b 53 7a 79 50 42 4d 63 4e 77 30 61 41 42 4a 43 51 52 51 69 48 79 68 44 4a 68 77 68 4f 69 4e 45 52 42 4a 44 49 55 35 48 4a 78 4d 56 55 6a 55 51 50 56 49 76 4b 31 4d 76 5a 6a 6c 6d 52 31 39 72 50 52 34 38 59 6d 70 44 49 32 67 2f 4d 56 56 50 63 6e 4d 32 52 6c 4a 76 64 30 74 4a 64 6e 56 43 67 30 79 46 55 33 4e 35 58 59 4e 47 65 56 74 4c 69 6e 2b 4e 61 49 4a 65 55 56 36 4d 6b 47 64 57 5a 5a 56 7a 55 49 70 2f 66 4a 78 32 66 6e 52 64 67 70 4f 56 69 5a 71 63 6f 6e 69 6e 6e 6d 4e 74 67 36 75 4e 6a 4a 47 7a 69 4a 53 46 64 37 36 59 72 33 64 38 6a 62 75 51 66 49 47 65 73 37 75 32 77 4c 6e 4b 70 61 66 52 72 4a 48 4b 79 38 6d 2b 6c 49 2f 51 74 64 4f 6f 32 5a 57 75 31 72 61 55 77 64 36 30 73 4c 32 6d 36 72 54 6e 70 71 6a 4a 35 38 47 2b 72
                                              Data Ascii: 0hETYNAvj1+SzyPBMcNw0aABJCQRQiHyhDJhwhOiNERBJDIU5HJxMVUjUQPVIvK1MvZjlmR19rPR48YmpDI2g/MVVPcnM2RlJvd0tJdnVCg0yFU3N5XYNGeVtLin+NaIJeUV6MkGdWZZVzUIp/fJx2fnRdgpOViZqconinnmNtg6uNjJGziJSFd76Yr3d8jbuQfIGes7u2wLnKpafRrJHKy8m+lI/QtdOo2ZWu1raUwd60sL2m6rTnpqjJ58G+r


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.449763104.18.95.414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:01 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/541638950:1744701433:e2O7RxIGH9FOn-XDVorBnA3Y89YpUVuMkdhReVbzcgI/930a06a3efb8b055/sG3Ic_GSt5pJG1yPV2E39kWQ8GiBvZAr86_G0xhmi5k-1744705249-1.1.1.1-5iABN1kK2ejVXLnzWW3bXvMjryftt6AU_VC8yFEUFtHGybYtDJK9bHSGeAIB4Ppt HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:21:01 UTC442INHTTP/1.1 400 Bad Request
                                              Date: Tue, 15 Apr 2025 08:21:01 GMT
                                              Content-Type: application/json
                                              Content-Length: 14
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: AxPrlQKTVH3XtFfwMWoNqfVqYeD06cqJVO9qYsoQ18x+2ToyO/LKAMAbeiSRNBObd6TgnJJZ5mnzV73vk9r9bQ==$Vlrb5MgW0/Gg3vKcOZV/MQ==
                                              Server: cloudflare
                                              CF-RAY: 930a06ec9ceebfba-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-15 08:21:01 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                              Data Ascii: {"err":100280}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.449765104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:01 UTC2783OUTPOST /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              Content-Length: 5998
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              Origin: https://kovusunas.tevav.co.za
                                              Content-Type: application/x-www-form-urlencoded
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqI
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_clearance=ktjQsRu1sDYYAf2_Zb4uDmoTdYdzN_1X.AEJMepLjf0-1744705261-1.2.1.1-Nod5VmmC.4ywpseyK2s5eFPqrGrjLTjmIbt5As.gLDOj2Tl5I5cqU1waH9OS2pVtZQ4QRZVzFowag1VR7k6R_GdTtqmVDkgHdmuLkaHbKkM04wYImzdvC0eYobYOkO4tgb9YWrMRF7TFHALfc9D3W8eNUw.NIHGOrVqshnYt.MpyGIY1Mb0MLdp2OrpMIihtsb4655IBW2wPkaQAp9ucvwneX7DT_lNKxRAJnkphNpXYhRyL5rLJafT0zGWoZ8.gt_PKfn7d24vIOxdCj05s07fc8gQkHfztrAVMYSzb.eLiFJ3.Fmi4J5kvCRDmu513cgBihAHp7J6ysr0k5BKed0w9xbx2CXCorX6hQruOEVc4SbFsBTovz575ddwlyjW8
                                              2025-04-15 08:21:01 UTC5998OUTData Raw: 34 63 37 37 34 31 37 64 64 37 64 66 34 34 61 35 64 34 38 62 36 66 31 38 36 36 38 64 63 63 34 62 65 36 32 38 30 34 35 65 37 61 62 64 35 37 64 65 34 37 65 34 30 61 65 32 61 35 34 37 31 39 38 61 3d 44 37 4f 52 62 77 4b 46 68 64 6e 65 49 59 4c 77 66 36 42 6e 47 6c 57 38 78 68 45 6f 34 55 36 31 44 6a 4f 33 4c 36 6a 61 61 63 6b 2d 31 37 34 34 37 30 35 32 34 37 2d 31 2e 32 2e 31 2e 31 2d 48 33 4f 36 6b 76 69 39 33 34 43 73 39 6e 76 42 4f 45 61 6e 65 55 79 4a 6c 6b 6d 34 2e 45 45 6b 71 38 74 66 76 61 70 39 58 53 4e 34 39 7a 44 48 54 69 44 4d 65 37 70 73 73 32 66 51 56 77 79 30 34 50 6a 71 61 77 56 56 55 44 57 69 5f 64 54 70 39 51 38 75 34 6d 31 62 6b 31 34 58 37 6f 53 79 7a 70 62 5a 4c 61 46 35 76 33 6a 38 4c 44 58 59 67 53 64 6d 38 66 67 34 50 78 53 6c 66 5a 53
                                              Data Ascii: 4c77417dd7df44a5d48b6f18668dcc4be628045e7abd57de47e40ae2a547198a=D7ORbwKFhdneIYLwf6BnGlW8xhEo4U61DjO3L6jaack-1744705247-1.2.1.1-H3O6kvi934Cs9nvBOEaneUyJlkm4.EEkq8tfvap9XSN49zDHTiDMe7pss2fQVwy04PjqawVVUDWi_dTp9Q8u4m1bk14X7oSyzpbZLaF5v3j8LDXYgSdm8fg4PxSlfZS
                                              2025-04-15 08:21:02 UTC812INHTTP/1.1 404 Not Found
                                              Date: Tue, 15 Apr 2025 08:21:02 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a06eefb67ad86-ATL
                                              Server: cloudflare
                                              Cf-Cache-Status: DYNAMIC
                                              Vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vfWIWgBxVJx5x1cRqW8Rfd8inVhwAz3bICDfIpKR95qLisA%2FxzTkhZxoxqjpQmdPEp6LLlSImmcsKLo76xDyOoHcdBXwhRxGFO64y5nmPs5NdbYC9d1tFLVFe4Y0GqYQ4SLmmA4oeuQ%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=106042&min_rtt=105998&rtt_var=22427&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2825&recv_bytes=9397&delivery_rate=38044&cwnd=252&unsent_bytes=0&cid=aa1f9bd95d6c5443&ts=493&x=0"
                                              2025-04-15 08:21:02 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                              2025-04-15 08:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.449764172.67.174.1414435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:01 UTC635OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1370684762:1744701301:ZJLdM_5N5V5UicpK4NJ7Ta5QHdnAmp-TeCU2SQRbEpc/930a0695cb61e592/4cJDTdWcjlXCtMhTov3UhlHubBjIYJPZbGZLTJLz5JQ-1744705247-1.2.1.1-XM_b47LluyscGzznXG5F4syQmUf98kwrhD5Sg1AkQZs4A3wda13BCEhWjSfeRwaY HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:21:02 UTC995INHTTP/1.1 400 Bad Request
                                              Date: Tue, 15 Apr 2025 08:21:02 GMT
                                              Content-Type: application/json
                                              Content-Length: 14
                                              Connection: close
                                              Cf-Ray: 930a06efbd5906ec-ATL
                                              Server: cloudflare
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Cf-Chl-Out: bfSUDJhZxcGSpIRh5qj/ttDS4HvCAeCd9fjyc1wykkYw+zVTTF+F2GNboyrblqxbsCDW+x0cNXo9w5qEHIlKbA==$3pt/Eo7nF7s3yH00Z2hZBQ==
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mQIrjTyV1clhdQ8SRZCcWb3OMLbD28rvEJE8mNViZcfAtBcEogKRuXn4bOVFxf%2BPN2RmHVB1oOImRrU9TyyFy3%2FOGVAdvC53mEsbResTjwZ%2FRjQdcITy0J%2BywlfYWTspalGOTbBHplA%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=106010&min_rtt=106000&rtt_var=22376&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1207&delivery_rate=38080&cwnd=224&unsent_bytes=0&cid=ce487100995ea204&ts=283&x=0"
                                              2025-04-15 08:21:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                              Data Ascii: {"err":100280}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.449766104.21.47.2424435036C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:21:01 UTC1998OUTGET /favicon.ico HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua-platform-version: "10.0.0"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos&__cf_chl_tk=NPcK_zNxfQ1cOiLhmhZNPL6mR2oNuhZZh31OyTaSYhA-1744705247-1.0.1.1-w_3xw90oOUP72zPpDH0X9H6.wGe33MrCXo0ZiOOvYqI
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_clearance=ktjQsRu1sDYYAf2_Zb4uDmoTdYdzN_1X.AEJMepLjf0-1744705261-1.2.1.1-Nod5VmmC.4ywpseyK2s5eFPqrGrjLTjmIbt5As.gLDOj2Tl5I5cqU1waH9OS2pVtZQ4QRZVzFowag1VR7k6R_GdTtqmVDkgHdmuLkaHbKkM04wYImzdvC0eYobYOkO4tgb9YWrMRF7TFHALfc9D3W8eNUw.NIHGOrVqshnYt.MpyGIY1Mb0MLdp2OrpMIihtsb4655IBW2wPkaQAp9ucvwneX7DT_lNKxRAJnkphNpXYhRyL5rLJafT0zGWoZ8.gt_PKfn7d24vIOxdCj05s07fc8gQkHfztrAVMYSzb.eLiFJ3.Fmi4J5kvCRDmu513cgBihAHp7J6ysr0k5BKed0w9xbx2CXCorX6hQruOEVc4SbFsBTovz575ddwlyjW8
                                              2025-04-15 08:21:02 UTC827INHTTP/1.1 404 Not Found
                                              Date: Tue, 15 Apr 2025 08:21:02 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a06f02e411d74-ATL
                                              Server: cloudflare
                                              Cache-Control: max-age=14400
                                              Cf-Cache-Status: MISS
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LqKLz19pAXXKoYr%2FPVDeObP%2Fv4LaiKuJuVqLyKtD3UGlk8Hnp3nypj%2BMfPoOh47xSTgs%2BO01s%2FRm0vYH2JILPyy%2BZu5OiejFExvPJMOe03dRoNwoga6sU9wYlgBdIRQnY%2FETHboJXyU%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=105947&min_rtt=105930&rtt_var=22357&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2592&delivery_rate=38115&cwnd=251&unsent_bytes=0&cid=a6ee39c2bfe6ca52&ts=482&x=0"
                                              2025-04-15 08:21:02 UTC542INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                              2025-04-15 08:21:02 UTC13INData Raw: 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                              Data Ascii: page -->
                                              2025-04-15 08:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.449795172.67.174.1414437236C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:22:13 UTC1945OUTGET /61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos HTTP/1.1
                                              Host: kovusunas.tevav.co.za
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-full-version: "134.0.6998.36"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_clearance=ktjQsRu1sDYYAf2_Zb4uDmoTdYdzN_1X.AEJMepLjf0-1744705261-1.2.1.1-Nod5VmmC.4ywpseyK2s5eFPqrGrjLTjmIbt5As.gLDOj2Tl5I5cqU1waH9OS2pVtZQ4QRZVzFowag1VR7k6R_GdTtqmVDkgHdmuLkaHbKkM04wYImzdvC0eYobYOkO4tgb9YWrMRF7TFHALfc9D3W8eNUw.NIHGOrVqshnYt.MpyGIY1Mb0MLdp2OrpMIihtsb4655IBW2wPkaQAp9ucvwneX7DT_lNKxRAJnkphNpXYhRyL5rLJafT0zGWoZ8.gt_PKfn7d24vIOxdCj05s07fc8gQkHfztrAVMYSzb.eLiFJ3.Fmi4J5kvCRDmu513cgBihAHp7J6ysr0k5BKed0w9xbx2CXCorX6hQruOEVc4SbFsBTovz575ddwlyjW8
                                              2025-04-15 08:22:13 UTC815INHTTP/1.1 404 Not Found
                                              Date: Tue, 15 Apr 2025 08:22:13 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Cf-Ray: 930a08accd9753f8-ATL
                                              Server: cloudflare
                                              Cf-Cache-Status: DYNAMIC
                                              Vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPU2xuo2YxT7j0oVHQdbzYGIVCo113qEEpvqaYuOlmoKsl%2B2cID%2FBMkwLNBk4BOJQkppNlUTTrC39NBB7d3CJdfBnWzIeoCUKlVF9%2FRMeEUuB5pPayXBgZfid1n0V41Jkr9BYn6YqKQ%3D"}],"group":"cf-nel","max_age":604800}
                                              Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=106101&min_rtt=105819&rtt_var=22612&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2539&delivery_rate=38155&cwnd=249&unsent_bytes=0&cid=e53691a8feb10b63&ts=472&x=0"
                                              2025-04-15 08:22:13 UTC554INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                              2025-04-15 08:22:13 UTC1INData Raw: 0a
                                              Data Ascii:
                                              2025-04-15 08:22:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.44979835.190.80.14437236C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:22:13 UTC556OUTOPTIONS /report/v4?s=wPU2xuo2YxT7j0oVHQdbzYGIVCo113qEEpvqaYuOlmoKsl%2B2cID%2FBMkwLNBk4BOJQkppNlUTTrC39NBB7d3CJdfBnWzIeoCUKlVF9%2FRMeEUuB5pPayXBgZfid1n0V41Jkr9BYn6YqKQ%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://kovusunas.tevav.co.za
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:22:14 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-type, content-length
                                              date: Tue, 15 Apr 2025 08:22:14 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.44979935.190.80.14437236C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-15 08:22:14 UTC531OUTPOST /report/v4?s=wPU2xuo2YxT7j0oVHQdbzYGIVCo113qEEpvqaYuOlmoKsl%2B2cID%2FBMkwLNBk4BOJQkppNlUTTrC39NBB7d3CJdfBnWzIeoCUKlVF9%2FRMeEUuB5pPayXBgZfid1n0V41Jkr9BYn6YqKQ%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 927
                                              Content-Type: application/reports+json
                                              Origin: https://kovusunas.tevav.co.za
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-15 08:22:14 UTC927OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 32 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 34 2e 31 34 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6f 76 75 73 75 6e 61 73 2e 74 65 76 61
                                              Data Ascii: [{"age":1,"body":{"elapsed_time":1223,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.174.141","status_code":404,"type":"http.error"},"type":"network-error","url":"https://kovusunas.teva
                                              2025-04-15 08:22:14 UTC214INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-allow-origin: *
                                              vary: Origin
                                              date: Tue, 15 Apr 2025 08:22:14 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:1
                                              Start time:04:20:17
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:2
                                              Start time:04:20:20
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,13355508806588150741,12605181978929338879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:4
                                              Start time:04:20:26
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assets.website-files.com/65f03c438efea1c906590ffe/65f2aaccae2d27695a9701de_96175503854.pdf"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:20
                                              Start time:04:21:39
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                              Imagebase:0x7ff7445c0000
                                              File size:5'641'176 bytes
                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:21
                                              Start time:04:21:40
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                              Imagebase:0x7ff7f8e40000
                                              File size:3'581'912 bytes
                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:22
                                              Start time:04:21:41
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --field-trial-handle=1568,i,7752537387924246076,2456020172549740459,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                              Imagebase:0x7ff654660000
                                              File size:3'581'912 bytes
                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:25
                                              Start time:04:22:05
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:26
                                              Start time:04:22:05
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17653859801514279493,5126291465595785795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250414-192902.815000 --mojo-platform-channel-handle=2072 /prefetch:3
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:27
                                              Start time:04:22:11
                                              Start date:15/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kovusunas.tevav.co.za/61953384146683638039038896?memewofokovewopiwuzotimabuvarotanewokevusomoduzatarodomoriwixasodofewuxetositufuxufusanufujabav=jesavepovijusesoviwekazebumeferuzoxijuruxomumimabepazefakenidedakugarisudojudusipofazenaponomonaluwaselojoxepulapenuvagobusesifuvulenutilozizawodegudadekilijazegasikagunokogusifemivolukomagosiwanibexiror&utm_kwd=complacency+in+recovery+worksheets+pdf&matifibifupatokelemixurekovuderekapesujite=jonijolazijixajekozizikirogupudovogazuvijaboxomebosikeratexepumopexobalakuxonedumafarovijixuvasimesarowusupiwogekajos"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly