Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://txto.eu.org/

Overview

General Information

Sample URL:http://txto.eu.org/
Analysis ID:1588493
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,6462274154633552348,2146982744111548698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://txto.eu.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://txto.eu.org/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://txto.eu.org
Source: https://txto.eu.org/HTTP Parser: Base64 decoded: 1736553835.000000
Source: https://txto.eu.org/HTTP Parser: No favicon
Source: https://txto.eu.org/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: txto.eu.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: txto.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/txto@1.6.0/txto.svg HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: txto.eu.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: txto.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20250108/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://txto.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-5034009710884860&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736553837&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Ftxto.eu.org%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736553835783&bpp=10&bdt=1293&idt=1517&shv=r20250108&mjsv=m202501080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3998773270566&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95349405%2C31089666%2C95335247&oid=2&pvsid=2434514710386827&tmod=1212061043&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1602 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://txto.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe9721899 HTTP/1.1Host: txto.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.978859894.1736553837; _ga_ZRPJZGBBVY=GS1.1.1736553837.1.0.1736553837.0.0.0
Source: global trafficHTTP traffic detected: GET /npm/txto@1.5.2/txto_16.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250108&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://txto.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://txto.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://txto.eu.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/txto@1.5.2/txto_32.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /count HTTP/1.1Host: txto.eu.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.978859894.1736553837; _ga_ZRPJZGBBVY=GS1.1.1736553837.1.0.1736553837.0.0.0
Source: global trafficHTTP traffic detected: GET /generate_204?9gEfwQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: txto.eu.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe9721899 HTTP/1.1Host: txto.eu.orgConnection: keep-aliveContent-Length: 15777sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://txto.eu.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_104.2.drString found in binary or memory: http://Txto.eu.org)
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: http://google.com
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_104.2.drString found in binary or memory: http://i.imgur.com/FXSBf8c.jpg)
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_80.2.dr, chromecache_101.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_99.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_83.2.dr, chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_106.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_106.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_94.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_92.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_92.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_104.2.drString found in binary or memory: https://lei.pages.dev/YesOrNo
Source: chromecache_99.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_83.2.dr, chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_80.2.dr, chromecache_101.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_106.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_104.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5034009710884860
Source: chromecache_80.2.dr, chromecache_105.2.dr, chromecache_101.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_80.2.dr, chromecache_105.2.dr, chromecache_101.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_87.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_106.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_94.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_83.2.dr, chromecache_94.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_104.2.drString found in binary or memory: https://txto.eu.org
Source: chromecache_99.2.drString found in binary or memory: https://www.google.com
Source: chromecache_80.2.dr, chromecache_101.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_83.2.dr, chromecache_94.2.dr, chromecache_105.2.dr, chromecache_92.2.dr, chromecache_106.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_99.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_82.2.dr, chromecache_104.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-ZRPJZGBBVY
Source: chromecache_92.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_105.2.dr, chromecache_92.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_93.2.dr, chromecache_99.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal48.win@20/53@30/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,6462274154633552348,2146982744111548698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://txto.eu.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,6462274154633552348,2146982744111548698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://txto.eu.org/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://lei.pages.dev/YesOrNo0%Avira URL Cloudsafe
https://txto.eu.org/cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe97218990%Avira URL Cloudsafe
http://Txto.eu.org)0%Avira URL Cloudsafe
https://txto.eu.org0%Avira URL Cloudsafe
https://txto.eu.org/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?0%Avira URL Cloudsafe
https://txto.eu.org/count0%Avira URL Cloudsafe
https://txto.eu.org/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      googleads.g.doubleclick.net
      142.250.186.34
      truefalse
        high
        ep1.adtrafficquality.google
        142.250.186.34
        truefalse
          high
          txto.eu.org
          104.21.112.1
          truetrue
            unknown
            www.google.com
            142.250.185.228
            truefalse
              high
              ep2.adtrafficquality.google
              172.217.18.1
              truefalse
                high
                cdn.jsdelivr.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://ep2.adtrafficquality.google/generate_204?9gEfwQfalse
                    high
                    https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                      high
                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5034009710884860&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736553837&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Ftxto.eu.org%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736553835783&bpp=10&bdt=1293&idt=1517&shv=r20250108&mjsv=m202501080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3998773270566&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95349405%2C31089666%2C95335247&oid=2&pvsid=2434514710386827&tmod=1212061043&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1602false
                        high
                        https://txto.eu.org/cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe9721899false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/recaptcha/api2/aframefalse
                          high
                          https://txto.eu.org/true
                            unknown
                            https://cdn.jsdelivr.net/npm/txto@1.5.2/txto_16.pngfalse
                              high
                              https://cdn.jsdelivr.net/npm/txto@1.5.2/txto_32.pngfalse
                                high
                                https://a.nel.cloudflare.com/report/v4?s=ymwUsyAT5j%2FtKOI1oOFDLjJ1iPlPl0y%2FKaMzTEw1FLOhVhrerxc2Q2TMJ9KuN5iA%2BdAQUo7cHl73DarWZM668t%2F11L%2FLqtrrjUku8dfc33nBxs79%2FiWdUW1nwvLDKA%3D%3Dfalse
                                  high
                                  https://txto.eu.org/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250108&st=envfalse
                                    high
                                    https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlfalse
                                      high
                                      https://cdn.jsdelivr.net/npm/txto@1.6.0/txto.svgfalse
                                        high
                                        https://txto.eu.org/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://googleads.g.doubleclick.net/pagead/html/r20250108/r20190131/zrt_lookup_fy2021.htmlfalse
                                          high
                                          https://txto.eu.org/countfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://stats.g.doubleclick.net/g/collectchromecache_93.2.dr, chromecache_99.2.drfalse
                                            high
                                            https://ep2.adtrafficquality.googlechromecache_94.2.drfalse
                                              high
                                              https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlchromecache_105.2.dr, chromecache_92.2.drfalse
                                                high
                                                http://google.comchromecache_105.2.dr, chromecache_92.2.drfalse
                                                  high
                                                  https://lei.pages.dev/YesOrNochromecache_104.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.comchromecache_99.2.drfalse
                                                    high
                                                    https://www.youtube.com/iframe_apichromecache_93.2.dr, chromecache_99.2.drfalse
                                                      high
                                                      https://www.google.com/s2/favicons?sz=64&domain_url=chromecache_105.2.dr, chromecache_92.2.drfalse
                                                        high
                                                        https://fundingchoicesmessages.google.com/i/$chromecache_105.2.dr, chromecache_92.2.drfalse
                                                          high
                                                          https://ep1.adtrafficquality.google/bg/chromecache_83.2.dr, chromecache_94.2.dr, chromecache_106.2.drfalse
                                                            high
                                                            https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                              high
                                                              https://googleads.g.doubleclick.net/pagead/html/$chromecache_105.2.dr, chromecache_92.2.drfalse
                                                                high
                                                                http://Txto.eu.org)chromecache_104.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/adsensechromecache_80.2.dr, chromecache_101.2.drfalse
                                                                  high
                                                                  https://ep2.adtrafficquality.google/sodar/chromecache_83.2.dr, chromecache_94.2.drfalse
                                                                    high
                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_106.2.drfalse
                                                                      high
                                                                      https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_83.2.dr, chromecache_94.2.drfalse
                                                                        high
                                                                        https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_83.2.dr, chromecache_94.2.drfalse
                                                                          high
                                                                          https://cse.google.com/cse.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                                            high
                                                                            https://txto.eu.orgchromecache_104.2.drtrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://googleads.g.doubleclick.netchromecache_105.2.dr, chromecache_92.2.drfalse
                                                                              high
                                                                              https://cdn.ampproject.org/rtv/$chromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                high
                                                                                https://ep3.adtrafficquality.google/ivt/worklet/caw.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                  high
                                                                                  https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                    high
                                                                                    https://securepubads.g.doubleclick.net/pagead/js/car.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                      high
                                                                                      https://cct.google/taggy/agent.jschromecache_93.2.dr, chromecache_99.2.drfalse
                                                                                        high
                                                                                        http://i.imgur.com/FXSBf8c.jpg)chromecache_104.2.drfalse
                                                                                          high
                                                                                          http://mathiasbynens.be/chromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                            high
                                                                                            https://www.google.com/adsense/search/async-ads.jschromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                              high
                                                                                              https://ep1.adtrafficquality.google/getconfig/sodarchromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                                high
                                                                                                https://td.doubleclick.netchromecache_93.2.dr, chromecache_99.2.drfalse
                                                                                                  high
                                                                                                  https://www.merchant-center-analytics.googchromecache_93.2.dr, chromecache_99.2.drfalse
                                                                                                    high
                                                                                                    http://googleads.g.doubleclick.netchromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                                      high
                                                                                                      https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231chromecache_106.2.drfalse
                                                                                                        high
                                                                                                        https://adsense.com.chromecache_80.2.dr, chromecache_101.2.drfalse
                                                                                                          high
                                                                                                          https://adservice.google.com/pagead/regclk?chromecache_99.2.drfalse
                                                                                                            high
                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_105.2.dr, chromecache_92.2.drfalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              104.21.48.1
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.185.228
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              151.101.193.229
                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                              54113FASTLYUSfalse
                                                                                                              216.58.206.36
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.21.112.1
                                                                                                              txto.eu.orgUnited States
                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                              35.190.80.1
                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.21.16.1
                                                                                                              unknownUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              142.250.186.161
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              172.217.18.1
                                                                                                              ep2.adtrafficquality.googleUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.185.193
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              142.250.185.130
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.185.194
                                                                                                              unknownUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              IP
                                                                                                              192.168.2.8
                                                                                                              192.168.2.6
                                                                                                              192.168.2.5
                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                              Analysis ID:1588493
                                                                                                              Start date and time:2025-01-11 01:02:39 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 3m 28s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                              Sample URL:http://txto.eu.org/
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:10
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:MAL
                                                                                                              Classification:mal48.win@20/53@30/16
                                                                                                              EGA Information:Failed
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 0
                                                                                                              • Number of non-executed functions: 0
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.18.99, 216.58.206.78, 74.125.133.84, 142.250.186.46, 142.250.185.206, 216.58.206.46, 104.18.186.31, 104.18.187.31, 216.58.206.66, 172.217.23.104, 142.250.186.138, 142.250.186.106, 142.250.185.106, 172.217.18.10, 142.250.185.138, 172.217.16.202, 142.250.185.74, 216.58.206.74, 142.250.186.170, 142.250.185.170, 142.250.184.202, 142.250.185.202, 142.250.185.234, 216.58.206.42, 142.250.181.234, 142.250.184.234, 142.250.185.232, 142.250.185.142, 199.232.210.172, 192.229.221.95, 142.250.186.34, 142.250.186.174, 142.250.184.206, 172.217.18.110, 142.250.181.238, 172.217.18.3, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                                                                                              • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • VT rate limit hit for: http://txto.eu.org/
                                                                                                              No simulations
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 23:03:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2677
                                                                                                              Entropy (8bit):3.965700561307669
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8O0dxT5NpHpidAKZdA1oehwiZUklqehVy+3:8OOjoay
                                                                                                              MD5:386A55EFC915643AFCCB8948CC8B789D
                                                                                                              SHA1:ACB9250871EA9BABDB95F8C7CD120EE20A6D2C1E
                                                                                                              SHA-256:FBEB2B118A4BD97C84FED91C4EA6E01DC3942464DDF4A18948FFE800EC07C096
                                                                                                              SHA-512:0969EFB5B7D32D5D8DC6C2388C562993461AA2383DCD691D9250EDACE7BA13E633BBFC7B5509D4697A3085974464F32866751FD36CC2B6968B13F132B737C0BF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,....li.J.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 23:03:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2679
                                                                                                              Entropy (8bit):3.9824046255217698
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8DF0dxT5NpHpidAKZdA1leh/iZUkAQkqehKy+2:8DFOjC9Q/y
                                                                                                              MD5:AF5CA252C92D535DE27AE2EBCF226D54
                                                                                                              SHA1:4CD823EBCF15723175D23D6E99549EEBE393D477
                                                                                                              SHA-256:C673717DD8B297BCB374A5FC82B25F7CA05409320E7D7322F2AF96C5499EE63B
                                                                                                              SHA-512:D17F02177D1A9EC78E9271BB03658B5BF424D0917FF26C92C75D6065B5DC5972F074500E1C63A97FCAFD2F161EFCBC3C84619B4929903079ED9AE13088873596
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,...._..J.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2693
                                                                                                              Entropy (8bit):3.9984804754972694
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8U0dxT5NbHpidAKZdA14t5eh7sFiZUkmgqeh7sEy+BX:8UOjcney
                                                                                                              MD5:713A59D72BEF474CCC94517D56CDEB68
                                                                                                              SHA1:3960E1A0B2BC9AC6BEAE1FB4CB16A21A26C654B0
                                                                                                              SHA-256:490F8D8FC59420CFF9CC802E71098C8C8FF91C1287BC8CA158A9BB8C4AD7EEA4
                                                                                                              SHA-512:073293992B2300E848733B6C7DA12E5B2D836EC828B8573887B7CA0528B58F9A227A4A649C9A9680FF3D94ACC57442434044BCDA6DA70F7716A42AA68DA9632A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 23:03:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2681
                                                                                                              Entropy (8bit):3.982429872067366
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8T0dxT5NpHpidAKZdA16ehDiZUkwqehmy+R:8TOjZMy
                                                                                                              MD5:F28C9A991411A488A124E0A195A0CCCC
                                                                                                              SHA1:DFE9741A6DD005F470683380A0BAD60366779CB7
                                                                                                              SHA-256:2D1E4B6065903398A1D74DADD9CFEF2EEEFE0573BD382FC88C6EE7A604E9F893
                                                                                                              SHA-512:1855573FD70488B4AA25605C1157ABCBAAC87241631A419D73E4F7E4C236DAC849E8DF87BF791434DC153533037BC1F43117734CAF87C220D4E214D578A73297
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,....@..J.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 23:03:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2681
                                                                                                              Entropy (8bit):3.9713073332289537
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8XnD0dxT5NpHpidAKZdA1UehBiZUk1W1qeh4y+C:8TOjJ9Yy
                                                                                                              MD5:43DC2DBBFD56E33C6C34A9CE982707F6
                                                                                                              SHA1:688AF32AD5584A544F86951A047EEDE3F581099B
                                                                                                              SHA-256:0414E1668B2E799FDB156494F3D49D37D76C3CBD27AC248359EA511CE2CAEF0F
                                                                                                              SHA-512:7CDAFF6B649F8B8046672E14BAF6AB5D37A4FFAEE3BA9E41F86C2DDC91538C89681DB40181EDDF8B23E99BC97DB05DA9A8FA521765AE9ED893B857E909639ECB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,.....B.J.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 23:03:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2683
                                                                                                              Entropy (8bit):3.981914155120391
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:8Z0dxT5NpHpidAKZdA1duTrehOuTbbiZUk5OjqehOuTbey+yT+:8ZOj2TYTbxWOvTbey7T
                                                                                                              MD5:76F32CA9A7C8F50AC3347B5D22B45CF8
                                                                                                              SHA1:5104BABEFE1531E443BDD86EF83521C594D9FF09
                                                                                                              SHA-256:1C9B5CEBB1DED66A31BAAAF1E4342C14D193C2B83BC9C3AA1AC0E8F65A3C8309
                                                                                                              SHA-512:6394652D2A7699DF2180FA91DDE59FDE69F50EF1AD8306A96F76331B30B9752A712EA16DBF8D69425FE387CCC8F63B79EA55A0C6DEE5296B4A9049D4A9B8C114
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:L..................F.@.. ...$+.,.....j.J.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I+Zw.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Zw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Zw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Zw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Zy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (53840)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):55134
                                                                                                              Entropy (8bit):5.720177960293411
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:jzkmbXSW2GIQT4If8WT1VzBz3cdBXY5Ker6EMRSdRaeFdg8V2z0RUw:jzkm2WQQT4rE5dMTYX3sGrdgk9RP
                                                                                                              MD5:E1ADB747F3EEC6F6A9B27BBFA3D4B02A
                                                                                                              SHA1:E5399C218B0E904E3EE2F0CD871FE496E0D9FBF5
                                                                                                              SHA-256:74D231E43599A7E382BDBD94C60ACB9BAA7FB018316C3DEB640F7D8ECE5ABFB6
                                                                                                              SHA-512:9478BA3F12D521C9021A82C810294ECDC197A8A716DB1BF024FDA117BEAFE3B45F59F7F2FAC62ADC1CA1D9A58A68DE079A6660B43FCB334CBAC0538BEF13A6D2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(a){return a}var E=function(a,p,v,U,m,b,Y,X,A,h,I,R){for(R=99,h=61;;)try{if(R==1)break;else if(R==v)R=l.console?86:a;else if(R==99)A=l.trustedTypes,X=Y,R=p;else{if(R==37)return X;if(R==p)R=A&&A.createPolicy?60:37;else if(R==U)h=61,R=v;else{if(R==a)return h=61,X;R==60?(h=91,X=A.createPolicy(b,{createHTML:d,createScript:d,createScriptURL:d}),R=a):R==86&&(l.console[m](I.message),R=a)}}}catch(n){if(h==61)throw n;h==91&&(I=n,R=U)}},l=this||self,d=function(a){return H.call(this,a)};(0,eval)(function(a,p){return(p=E(70,46,53,12,"error","bg",null))&&a.eval(p.createScript("1"))===1?function(v){return p.createScript(v)}:function(v){return""+v}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3687)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):161270
                                                                                                              Entropy (8bit):5.601157399430453
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:v9A7Kr8Q8mqhTCsKUoRBJGvyu03JvpODFlhZSny7lriBo0UmKFPefKOvV9dERdGi:v9A7Kr8QlqhTCsKUSB0vyNZhODFrAnyr
                                                                                                              MD5:E92813E520CBF670B28E97192F4AACD7
                                                                                                              SHA1:4D35A5C2A75E0805C7C79E0E49407B05AB31520B
                                                                                                              SHA-256:A692065D3377999C5DD9642F99F4876BA65747F24F34B9D57FD9A1038F114FFB
                                                                                                              SHA-512:9BCC081B9CE522561337174517F7BDB1DC3AC23B137B735839BAFFB675A09BCE4C1A229390F20CF0F7CCD801DD65B92618FCD910FD7730B62B5A2625147A8A32
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1598
                                                                                                              Entropy (8bit):6.654857012183386
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:ZRE/vvA32y77/6nKsEvXMchNoYoWOmK775Zw:ZREXvA324SnoMchNNoY
                                                                                                              MD5:BF45DD5FAD9E08693137B113E87FD6C0
                                                                                                              SHA1:5B6F45DE9D912A27F353E7A825A4C0EFAE3D0790
                                                                                                              SHA-256:42E21A3765B2094E8CEA7EB87172F5FA867753676430B3EC08AC78D95017231A
                                                                                                              SHA-512:0F91218A6676AB18B2D25D8F904C9A3A91726785628262B61C4BE67835FD272E6D89ADDBBC7332D282BB05C7F10BAD0094026587C54B8DD27470FBD3FCE53700
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/txto@1.5.2/txto_16.png
                                                                                                              Preview:.PNG........IHDR................a...RiCCPICC Profile....m.1KBa....... ...D.,B...s..A.H.W.Jj...Ac.Sc.4FkmBAH.....@..8.r;W+.:........B.....@.P2b..w<...{..0N&.(jQ.E.Kb..vO...uo...^..=../....A.,...5.T....zU.(..#..)...2bH(..Z..-N....Y...o.]jFI..............J?....[yd....7G\z..7...Bg..,..J.....#-.H..i|.~fd.V..{kk.G...m.m-U.K....w..O.Z..C.i.Vs.7....W...4..o.....Q1..)..Z....b..p.5....eXIfMM.*.........................................V...........^.(...........i.........f.......H.......H...................................u0.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResol
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):1895
                                                                                                              Entropy (8bit):6.978753545832146
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:0RE/vvA3mIGb/6nKsEvXMchNoYoWOmK7jxVi4kpHf:0REXvA3m7bSnoMchNNojiz
                                                                                                              MD5:11F8BF005E17C083441F8C653AA0CA44
                                                                                                              SHA1:5DDE453E6FE061EDE14044543A5E1790C1D8A4CA
                                                                                                              SHA-256:5BC1C41090DF3FB6ED06C0DA60E7C715AEDEDE6F2F826EA101833C57A21ADC85
                                                                                                              SHA-512:57F486955E98DF0F6D8F5D849B5D822D697813B40C5C40A43606C460B0FACDC847D368AAD9AC19B5CE1FD80B799B1F66D0DE1C81C2C9152E3F73AB4FFDBD058E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/txto@1.5.2/txto_32.png
                                                                                                              Preview:.PNG........IHDR... ... .....szz....RiCCPICC Profile....m.1KBa....... ...D.,B...s..A.H.W.Jj...Ac.Sc.4FkmBAH.....@..8.r;W+.:........B.....@.P2b..w<...{..0N&.(jQ.E.Kb..vO...uo...^..=../....A.,...5.T....zU.(..#..)...2bH(..Z..-N....Y...o.]jFI..............J?....[yd....7G\z..7...Bg..,..J.....#-.H..i|.~fd.V..{kk.G...m.m-U.K....w..O.Z..C.i.Vs.7....W...4..o.....Q1..)..Z....b..p.5....eXIfMM.*.........................................V...........^.(...........i.........f.......H.......H................. ........... ....?.#.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResol
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (951)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13863
                                                                                                              Entropy (8bit):5.419383670849584
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:HdrKVao45Afnx/me3nK+KimiBh9aE+yqLfaD:HdrKVao45Sx/me3nr1mibVKfaD
                                                                                                              MD5:B74B35C75024A96F1CF9AD447EBD3133
                                                                                                              SHA1:F0D69F81E8407F1495E327EAD3F051DCAF57C583
                                                                                                              SHA-256:39B364F25073532A1066ABF70199815ACE1ED32E3536322B2A284F488B2EF835
                                                                                                              SHA-512:FD1C9621BE5FE4949244022C0E289EE13A48891437F7C50EDEB266DAE38E87D65DECAC5636043D9A0092B02C81DFE4A13A3E90FAA49C9AE49B7932B75203B79B
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://txto.eu.org/
                                                                                                              Preview:<!DOCTYPE html>.<html> .<head>....<meta charset="utf-8">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta name="Description" content="Txto is a free service that lets you create the fastest, simplest, most shareable web pages on the internet using any phone, tablet, or computer you have.">..<meta name="author" content="Wei">...<meta property="og:url" content="https://txto.eu.org">..<meta property="og:title" content="Txto - Fast web pages for everybody">..<meta property="og:image" content="//cdn.jsdelivr.net/npm/txto@1.5.2/txto_196.png">..<meta property="og:site_name" content="Txto">..<meta property="og:description" content="Txto is a free service that lets you create the fastest, simplest, most shareable web pages on the internet using any phone, tablet, or computer you have.">...<meta name="twitter:card" content="summary">..<meta name="twitter:site" content="@Txtoes">..<meta name="twitter:creator" content="@txto2023">..<meta name="twitter:title" content="Txt
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (2731)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):442716
                                                                                                              Entropy (8bit):5.579502841167337
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:c0r0Kinb77jT2gCJ73Mr26BlibwCwkTvUsnVX5odTzkgTZquhP3uBdYc8g096YsS:c0r0Kinb77jT2gCJLMr26BlibwnkTvU1
                                                                                                              MD5:E400565811B6B83CD2FF6549749E020A
                                                                                                              SHA1:C9A5BAF10B5E7D16D38D192D29D9125B08C2C93D
                                                                                                              SHA-256:1B6C3354140A303D086CC30116C012EE7A068E75583C37D7D0D959D2B09C7384
                                                                                                              SHA-512:34AF624443113E5DC84A5C2EC20AE31B2F9BBDAE854D051A27E524FA62365C3F2150DA54C84296ECB98E02F9E1D278EFC83B12D38380485D22F1B591DF9843BB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501080101/show_ads_impl_fy2021.js?bust=31089666
                                                                                                              Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma=Object.setPrototypeOf; .function oa(a,b){a.prototype=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):13020
                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Macintosh HFS Extended version 11049 data last mounted by: 'se{f', created: Thu Aug 18 16:14:32 2072, last modified: Wed Aug 17 21:06:16 2072, block size: 758202152, number of blocks: 1362964524, free blocks: 1331386920
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):8734
                                                                                                              Entropy (8bit):5.753405600694016
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:AyDIuGxxcmHyzMsfjGzH/gUMpfZ9VmllZQ6H:5Et//UMfyX9YllZQ6H
                                                                                                              MD5:CAF8D7588153F9774D35B79FC202718C
                                                                                                              SHA1:F826CE75E7244DCA38CC8CD43F4C5B16B18E1F9E
                                                                                                              SHA-256:6B98306B2EF627C1030385016E4C56A80B7ABAE51CA707B543F048FCDEA433EF
                                                                                                              SHA-512:4811F3B4C4875B3850CB0D02202FC9252477DF1F4D01A385AE5BB67651CCD808FB775639B8027E80A2B38062180DD7CB65E62CC26D20CF8860BFBA6B6EC6016E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://txto.eu.org/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(531))/1*(parseInt(V(512))/2)+parseInt(V(573))/3*(-parseInt(V(465))/4)+-parseInt(V(558))/5+-parseInt(V(526))/6*(parseInt(V(486))/7)+-parseInt(V(546))/8+-parseInt(V(569))/9+parseInt(V(488))/10,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,865017),h=this||self,i=h[W(506)],j=function(X,e,f,g){return X=W,e=String[X(474)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(510)[Y(527)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(533)];R+=1)if(S=E[Z(527)](R),Object[Z(547)][Z(479)][Z(529)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(547)][Z(479)][Z(529)](I,T))K=T;else{if(Object[Z(547)][Z(479)][Z(529)](J,K)){if(256>K[Z(584)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(485)](G(P)),P=0):Q++,H++);for(U=K[Z(584)](0),H=0;8>H;P=P<<1.83|U&1.38,F-1==Q?(Q=0,O[Z(485
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):603
                                                                                                              Entropy (8bit):0.935856668666257
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:qVZqp6OqPFFSKPCQ4:qzc6OqPbRM
                                                                                                              MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                              SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                              SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                              SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5034009710884860&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736553837&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Ftxto.eu.org%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736553835783&bpp=10&bdt=1293&idt=1517&shv=r20250108&mjsv=m202501080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3998773270566&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95349405%2C31089666%2C95335247&oid=2&pvsid=2434514710386827&tmod=1212061043&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1602
                                                                                                              Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (3682)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):161253
                                                                                                              Entropy (8bit):5.6028036626891495
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:19uf9+mMEF2m9t55gI5SarqS3ADZlSHmlY2+G7lkMf1sKqeMPkgizR01geV:19uf9+UF2m9t55r55q86XSHmn+G7lkM0
                                                                                                              MD5:2603B772869A38F7C98EFEEE3ECBE48C
                                                                                                              SHA1:509A20027ABC01537492D6C0C5EC02FF41D15DAA
                                                                                                              SHA-256:38C0C529B31E1C75271E2DD19C48E15D4A015B23479958C930C89684ADD250BA
                                                                                                              SHA-512:B883300885C12269CEC250EB4D837153A0FFFAA21E60A6663F1027E3D60883F8BF85E960B3E03C6B67057A774625AD7A215F554838DB5BF97DB09D66E86400ED
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5034009710884860
                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):76
                                                                                                              Entropy (8bit):4.605140093306204
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:xPVQKcMWyunSGnSVUDyun1DtCkurHf8L:xPnJoSb+Gu1DtZL
                                                                                                              MD5:E2CC7A90414D8C510E3D35BF6E5F3461
                                                                                                              SHA1:7BD11B6EFAF38752253C356C730CBB28DD76ED68
                                                                                                              SHA-256:D92B3DFFB402577C786D3DA40CD753CC86AD75268C13533D75332ACAF3E06DD0
                                                                                                              SHA-512:2D791FEA2679B556D664D0A607DDCF784643AA8EE4905A848F5DA8F4BC930A584C0D2226D8B5CD7F34EE7399C0F99585ED0DFB752FBDF2D9BAAEE6848E8006BA
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwmRfH-xYikDkRIFDQhb2igSBQ1_SJ-sEgUNYpFroRIFDaNfVFUSBQ2jG53KEgUNPSy82A==?alt=proto
                                                                                                              Preview:CjYKBw0IW9ooGgAKBw1/SJ+sGgAKBw1ikWuhGgAKBw2jX1RVGgAKBw2jG53KGgAKBw09LLzYGgA=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (951)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2630
                                                                                                              Entropy (8bit):5.342878711187651
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:08UNnvtLrsvwuX+1Tdqp1b6LpKGLrGWrSTw2wptI8Id6e:ULYvwd1hqTuLpysnx/IZ
                                                                                                              MD5:EAC3517C7F24AFA2AE7AF280B48ED85E
                                                                                                              SHA1:DAD6BD4A19226AF8E00CF841CD6F872D0BB63D86
                                                                                                              SHA-256:EA0D7F567349E7EA22BE99A3161DDEC2AD85B9B2B61D269544B6031F970421DD
                                                                                                              SHA-512:2C498FF1CF989A926EEBEB90A9FFF1B62D37E2359EE39C6E3BD1D86350B4D30186755B629689C11DC7D68073AE163E6155C7C86DC784F965D08FFC26790EDE83
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:<!doctype html>.<html>.<head>..<title>cdfasdkfh</title>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<meta name="author" content="">..<meta name="description" content="cdfasdkfh">..<meta property="og:url" content="">..<meta property="og:title" content="cdfasdkfh">..<meta property="og:site_name" content="txto">..<meta property="og:description" content="cdfasdkfh">..<meta name="twitter:card" content="summary">..<meta name="twitter:title" content="cdfasdkfh">..<meta name="twitter:description" content="cdfasdkfh">..<meta name="twitter:creator" content="@txto2023">..<meta name="robots" content="all">..<meta name="my-data-exp" content="0">...<link href="//cdn.jsdelivr.net/npm/txto@1.5.6/txto.min.css" rel="stylesheet" type="text/css">..<style>img{max-width:100%}.time{color:#eee;float:right;font-size:.9em}.bottomline{border:none;margin:2em 0 5px 0;border-bottom:dashed 1px #ccc}.gotomain{float:right}</style>.. <style>a{color:#60a5fa}.maincard{padding:5px}.logo{
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):17945
                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (2138), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):2138
                                                                                                              Entropy (8bit):5.061368712541751
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:sKE+jFNtYTkhFQV6bx5Mq/uUznn1fatRYV4o:ZEGiwA6sqtatRYf
                                                                                                              MD5:5B9CD50F350FB9A53FBF89A741CC432F
                                                                                                              SHA1:9A02A99BC2D15000BB73A645DF28F7AFB3B80D59
                                                                                                              SHA-256:25D80923AC25490F4B684746E62B1832AA4A043A18DACBABA2AA297CA0886399
                                                                                                              SHA-512:A4423EF09230A7443A1E92E17C02864942D6EC6F13AD2E8A607004EA303CADAA3D60D5202C3DAF82D7BBFEEA7E8F2A395F9ECC5ADD870E6944C47E9C3AA98EE7
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/txto@1.5.6/txto.min.css
                                                                                                              Preview:@font-face{font-family:SNPro;src:url(//cdn.jsdelivr.net/npm/txto@1.5.5/SNPro-Regular.woff2) format("woff2")}.text-input,fieldset{margin-bottom:1.5em}html{-webkit-text-size-adjust:100%}a:hover{color:red}a{color:#18f;text-decoration:none}body{font-family:SNPro,sans-serif;font-size:1.1em;line-height:1.3;margin:auto;max-width:960px}.text-input{display:block;font-size:1em;padding:.5em 1%;width:96%}.h10{height:10em}.h20{height:20em}.h30{height:30em}dt{font-weight:700}.important{color:red}.footer{text-align:right}.centered{text-align:center}.nope{display:none}.ad-container{float:left;min-width:33%}.btn{font-size:1em;height:2.5em}.overlay{align-items:center;background-color:rgba(0,0,0,.5);display:flex;height:100%;justify-content:center;left:0;position:fixed;top:0;width:100%;z-index:9999}.loader{animation:spin 2s linear infinite;border:30px solid #f3f3f3;border-radius:50%;border-top-color:#3498db;height:80px;width:80px}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}.close
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (3025)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):9061
                                                                                                              Entropy (8bit):5.525139897908045
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:kh/6bKGDg3eksiGBpIHhigCpcw3/MG2bm2pyp0nO:kh/6bKGDqeYGBwigCpJ3URK2Ep0nO
                                                                                                              MD5:79426CCDA723ED62810AC1D857F1C551
                                                                                                              SHA1:1CFDBB9E522D0D663244E2CA2FD4A38C4DA54E40
                                                                                                              SHA-256:233D93EE0443D7E9D5DF97E4D5A2DC4AD6B18B0D86E62E46BB9953ECDBC2BACC
                                                                                                              SHA-512:D2E7946A17E244DC8EA6173B93A6321CFB17BD916764AA4EF74D489757AFCC700FA0CB45532E95C4C3FED56892D0E5CAACB6F25E75564F21B8CB7C7A5AEF457C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/html/r20250108/r20190131/zrt_lookup_fy2021.html
                                                                                                              Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):426
                                                                                                              Entropy (8bit):4.896821442389065
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:trBoTU3PJBTa3wFw82eGu/iPw3u/BqJ3u/0aL3u/1otAm:tuTU3BNCr0Gu/iPYu/BqJ3u/H3u/A/
                                                                                                              MD5:16C86E4806898177D207E420E1F15A85
                                                                                                              SHA1:A96D916911296199576A847942E2E6DADE4E9477
                                                                                                              SHA-256:BEEF31BC7C4E007032C422DB6BAE464BD3068FE67EEDB389086504CE991B14B8
                                                                                                              SHA-512:14F1E21CA5212CD7615C7F6B71F5BF4E20865204C08C0A51558043CC17BC7778D339279CA57A037A83D97EAD845D0A55DD34CF13720DD92066988111A4ED8B9E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/txto@1.6.0/txto.svg
                                                                                                              Preview:<svg width="80" height="40" xmlns="http://www.w3.org/2000/svg">. <style>. text {. font-family: Helvetica, sans-serif;. font-size: 30px;. font-weight:600;. }. </style>. <text x="0" y="25" font-size="30">. <tspan fill="#cc241d">T</tspan>. <tspan fill="#98971a" dx="-5" >x</tspan>. <tspan fill="#458588" dx='-5' >T</tspan>. <tspan fill="#fe8019" dx='-8' dy="8" >o</tspan>. </text>.</svg>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):829
                                                                                                              Entropy (8bit):5.391089467148969
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:4Hks20q5/Jz2pRNrBZJuvu8goqc0ioNhc+s4+mI:22/z2bNrVENtmN+g+j
                                                                                                              MD5:C849D6F7AD2D05C531FF727DF06E14E5
                                                                                                              SHA1:6D57EB8C01A66ED67C1DED2C4C4C41B43F756927
                                                                                                              SHA-256:C41C5B3E57F6B55E94042CE69D0B91D3CCBD32C39AA435F34E986B38B71491BF
                                                                                                              SHA-512:4D4ABCEBE278328CFD1F8409887B0D082CE929614587A55541E342F6147EC6665E318C00EA3E254AC3C37A727D83269E671A440D6B2BFA7B79C8C00CA37CE8F0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="rac-TTrGRNb_KK-b8UMaPw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1736553844878');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):17194
                                                                                                              Entropy (8bit):6.016412277942172
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:BgPpBz2os459Gdh/d6sLJewNupVPur/gsWzI:87aXB/kB1VP85Wk
                                                                                                              MD5:36744BE8205CD216B4553A3211DF50F5
                                                                                                              SHA1:5CA72A60A7941E0AC046B65414FF328DC8F1B196
                                                                                                              SHA-256:DE2F76AB969012D2B0AE7987126937A1E0CE5CD3727E48324B0748D304AF4A0F
                                                                                                              SHA-512:9B43CB44283D4F9EF710FB7FD05C0D3075FE34A15BF213366B56D3E7B3C883CBE38C064E33C0DFB7941A557F052FCE71A8E188EC082ACA6D4ADC6D764E63F70C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:{"sodar_query_id":"c7WBZ46VHuvSjuwP2tjruAU","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"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
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (8809), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8809
                                                                                                              Entropy (8bit):5.748843997312823
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:uJiJCsPVKIig0PMUN4rdTC8r0i9Na7pv0UEA9CbXnRvxEceLAxLZZbDh0:hJ0PMNdT/NEt0LbXRv6LALBDq
                                                                                                              MD5:F6CAB5C1793EF0BC2CE27F34551AD6B5
                                                                                                              SHA1:BE159B0C04C27C09FB585622DE4442D7361B2118
                                                                                                              SHA-256:EE11736F93CECDC192D1B213CA8FA6E7D49BB14D879BDB9E6DE571ABCD2158B5
                                                                                                              SHA-512:D8500609A6C77FB7B372007C02A7E33BE54058C02D64BBCA854C619019CA1CF905DC69D3688C3EC20C2F7EE6FCB3E86AB2BBBEB770D0378E7D0E993E05EFE1CE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(377))/1*(-parseInt(V(435))/2)+parseInt(V(365))/3*(-parseInt(V(450))/4)+-parseInt(V(444))/5+parseInt(V(399))/6+parseInt(V(386))/7*(parseInt(V(458))/8)+parseInt(V(406))/9*(parseInt(V(363))/10)+parseInt(V(368))/11*(-parseInt(V(351))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,975228),h=this||self,i=h[W(396)],n={},n[W(354)]='o',n[W(441)]='s',n[W(416)]='u',n[W(385)]='z',n[W(403)]='n',n[W(410)]='I',n[W(433)]='b',o=n,h[W(412)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||void 0===F)return H;for(J=x(F),E[a8(454)][a8(465)]&&(J=J[a8(443)](E[a8(454)][a8(465)](F))),J=E[a8(439)][a8(414)]&&E[a8(448)]?E[a8(439)][a8(414)](new E[(a8(448))](J)):function(P,a9,Q){for(a9=a8,P[a9(383)](),Q=0;Q<P[a9(401)];P[Q+1]===P[Q]?P[a9(389)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(359)][a8(418)](K),L=0;L<J[a8(401)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&&!E
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 72864, version 1.0
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):72864
                                                                                                              Entropy (8bit):7.99718088009562
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:1536:l1g7ioURpvP1B6a0x62PZklrkmMQteQ6EG8Wd6shn4Xa:lAhUPnvsx6LwmMQQNr8WdpmXa
                                                                                                              MD5:649ACE5E06F324893E72CE9473B42D58
                                                                                                              SHA1:36452DFC5C4D3B49A96612C489C7D9EF1DECB2ED
                                                                                                              SHA-256:A4D74328D4CAEBFBDBE9CA6D51196971AA5673851ED89A19EA6D3824840BD878
                                                                                                              SHA-512:BB8F91C2EA13CB124F9FE771EA4BB1BFB7D9FC9E26AFA9C43D864B8DD442CB2EF0F966EA9C0DA8F1DE389740B1FBD3B731230A843E35ACCB023BCDA2E659793F
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://cdn.jsdelivr.net/npm/txto@1.5.5/SNPro-Regular.woff2
                                                                                                              Preview:wOF2OTTO..........4....L...........................r..~...z....`..$.6.$..T...... [.3...D....%..)(..ux.>5..L...M{.3.sk.......k..."%...........U.$d3..K..........6....2.a0...<...#......j.2X.R.7[.#.c....*.GHB......K.s..s..d......].*.YU.".e^Tv..,U:""...I=*3H....Zk.03sVo)30S'm.I......<.......HB..............z.d..........{.....\....._T.tH..C..MMD.!.\..]..o.x.....:..0..q...Q..Lw.n......6l..+.6..P.T.7..P,p.+..:.@..d..t7d.$I9..<...."e..."'..@.iM`.;p.L.x,..Lq....p+..8]....yw.#...'........G~..n...=.......:S..og}..9..c1df.......l...'......$QC..X}u..>.....R......r}...&z..i..kz.....SISO............2Q..D..'....@.vP.d..;...:.o.f....u.fU.5c.ll..d.h..H..k..A..&h#Fc...o........Cp..|.ro..el.k./H.E--H...V~T...~...s.}.C.I.M..Hx..%3.%....W9....e..Q<.....&`.K.....N...k2......9.(..$X:`.y..E..<.....k.. ..z...u..U..uT....32.H.,.BF.9+8DIN...^;..P.PN.6...&D..."Y(.0+..}.......'.[{...o..c..rs.h.."J(....=q...N..J....}g/....5k..]j.WU^e.f...w"...E4...H.i.Z..I&..&L.9.....YU..
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1598
                                                                                                              Entropy (8bit):6.654857012183386
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:ZRE/vvA32y77/6nKsEvXMchNoYoWOmK775Zw:ZREXvA324SnoMchNNoY
                                                                                                              MD5:BF45DD5FAD9E08693137B113E87FD6C0
                                                                                                              SHA1:5B6F45DE9D912A27F353E7A825A4C0EFAE3D0790
                                                                                                              SHA-256:42E21A3765B2094E8CEA7EB87172F5FA867753676430B3EC08AC78D95017231A
                                                                                                              SHA-512:0F91218A6676AB18B2D25D8F904C9A3A91726785628262B61C4BE67835FD272E6D89ADDBBC7332D282BB05C7F10BAD0094026587C54B8DD27470FBD3FCE53700
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR................a...RiCCPICC Profile....m.1KBa....... ...D.,B...s..A.H.W.Jj...Ac.Sc.4FkmBAH.....@..8.r;W+.:........B.....@.P2b..w<...{..0N&.(jQ.E.Kb..vO...uo...^..=../....A.,...5.T....zU.(..#..)...2bH(..Z..-N....Y...o.]jFI..............J?....[yd....7G\z..7...Bg..,..J.....#-.H..i|.~fd.V..{kk.G...m.m-U.K....w..O.Z..C.i.Vs.7....W...4..o.....Q1..)..Z....b..p.5....eXIfMM.*.........................................V...........^.(...........i.........f.......H.......H...................................u0.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResol
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (2731)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):442716
                                                                                                              Entropy (8bit):5.579502841167337
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:c0r0Kinb77jT2gCJ73Mr26BlibwCwkTvUsnVX5odTzkgTZquhP3uBdYc8g096YsS:c0r0Kinb77jT2gCJLMr26BlibwnkTvU1
                                                                                                              MD5:E400565811B6B83CD2FF6549749E020A
                                                                                                              SHA1:C9A5BAF10B5E7D16D38D192D29D9125B08C2C93D
                                                                                                              SHA-256:1B6C3354140A303D086CC30116C012EE7A068E75583C37D7D0D959D2B09C7384
                                                                                                              SHA-512:34AF624443113E5DC84A5C2EC20AE31B2F9BBDAE854D051A27E524FA62365C3F2150DA54C84296ECB98E02F9E1D278EFC83B12D38380485D22F1B591DF9843BB
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma=Object.setPrototypeOf; .function oa(a,b){a.prototype=
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):329302
                                                                                                              Entropy (8bit):5.576218763911323
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:iEw9yIJDtaa9j4GpUs6hNsx2wE3OPoK/U0R72jAYqmj6:iEaJZT9RANsAePR7vm2
                                                                                                              MD5:20BD1C05D2DA26C7CF7AFCA55D6D1BC0
                                                                                                              SHA1:B1BCF7B2FD58357D16F55DF4688983DCF85038BE
                                                                                                              SHA-256:D12D80FF32BAEDE62DFFB77D15832D2AC7E9549E988B30D85B5752AAD90A7050
                                                                                                              SHA-512:40ED63CACB7E658C4F7F759B0AE3404C8AFFC4C204AA8E85F606B91ED2398CDF07D100C06DA3583ADEF977A5DA789CB4EDCCDF4905722D4B24B8227BFEEECCB0
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-ZRPJZGBBVY
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):17945
                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):17458
                                                                                                              Entropy (8bit):6.0176889840289185
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:JiLvRt8MvzXB4Jc6AyL5KcVvgOdn+d51pT1G38fUKonu7ba:JiLvblzB4JHANcVvF5G51p5I+yua
                                                                                                              MD5:4169898C784777548477C8D8DFA0A687
                                                                                                              SHA1:2A275236712CC256CF59B4DA7857E430E2E54998
                                                                                                              SHA-256:B07EF3604ABAE45196836DAD4E9562FA0C8F784102699FBE69D77A342EC15DAC
                                                                                                              SHA-512:49B2AC5A936BBDB771AC554590E16693BA4268E55E955CC3F47A17D70A236C8DA95B9417C9B50CAA6F05AB355C73911AFCC74AE0AA00427C7C68E5D958217E0C
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250108&st=env
                                                                                                              Preview:{"sodar_query_id":"crWBZ-2FGMKpjuwPt5SD0Qs","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"hUw4KelQUN2rCYzlHzk6cBFKimz56rni/g8GiNC4T244Id077ZTSfPxQS3Kcs6S+tdY3aORZXF9LiU7mqMOk43p1pea6r8EP1Mci0FshW0yj0Xz0bM08cEaJcBFZsuxl3k75dwT2v4ypDtCAr03R9cZ2vB2si7UWLPmVaXwe03q4yn4H3ZfBtW7PnHHje2d6Fao6YezpFMRZBdLwHob/PwaJ+qCe3gu/mqHHyFzaAfY5biQQRrGrijiSQjesSJsC0LJSd81vs4vXbtcIf++8MzXSicKz2MkV0WKfJJ80/mFMulyESv0e6BYj25kolyNAfQEsk2lX/POcZcxz7heuqD+5SCevLLZgmSq7G3573LcKzPivhzqaJI7GAGoBPGxuEMJny7ITu0O77ydMfbEYHBzI8mbOxdK6V4aQVVs1e/S+BPW//B42j7Dv1SodfcsQmVe/Vhm471QSMgzgH4XBh1VA/WJABwcd8peoCZMoVXnmJXocsuQgAVSjZyM84iEjH5J7CIo57qlzx7i+3SqDEdXisQbrwzvW/hi70DfoTzosNVdqf4zFKvPZeWDOIdZTbQkbO4kW293l9I2K137DiHG9iR15pakXckQig9jn2kZTT1VljyAt+vJ40Mw23Q4V+qjP969mA7jOSkIxrn+h0yFSGu0GwECQCrHip1Yi6e1SyluQy4ok/D+a/enqf2nwBKaxiHp/8P/LQ2jfweMo+KgoVeXNv8l+6C/TqGOdXd/tcXMX8SsukRHON/of1Dh8sxFRA4R0VzVp98YDA3+1PYXis8zpmTJPg5ljKtRiSawAxd/hxYzYijy9sGvzUZr/Lk7K3+hwrbsy9YtQF
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                              Category:dropped
                                                                                                              Size (bytes):426
                                                                                                              Entropy (8bit):4.896821442389065
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:trBoTU3PJBTa3wFw82eGu/iPw3u/BqJ3u/0aL3u/1otAm:tuTU3BNCr0Gu/iPYu/BqJ3u/H3u/A/
                                                                                                              MD5:16C86E4806898177D207E420E1F15A85
                                                                                                              SHA1:A96D916911296199576A847942E2E6DADE4E9477
                                                                                                              SHA-256:BEEF31BC7C4E007032C422DB6BAE464BD3068FE67EEDB389086504CE991B14B8
                                                                                                              SHA-512:14F1E21CA5212CD7615C7F6B71F5BF4E20865204C08C0A51558043CC17BC7778D339279CA57A037A83D97EAD845D0A55DD34CF13720DD92066988111A4ED8B9E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:<svg width="80" height="40" xmlns="http://www.w3.org/2000/svg">. <style>. text {. font-family: Helvetica, sans-serif;. font-size: 30px;. font-weight:600;. }. </style>. <text x="0" y="25" font-size="30">. <tspan fill="#cc241d">T</tspan>. <tspan fill="#98971a" dx="-5" >x</tspan>. <tspan fill="#458588" dx='-5' >T</tspan>. <tspan fill="#fe8019" dx='-8' dy="8" >o</tspan>. </text>.</svg>.
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (53840)
                                                                                                              Category:downloaded
                                                                                                              Size (bytes):55134
                                                                                                              Entropy (8bit):5.720177960293411
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:jzkmbXSW2GIQT4If8WT1VzBz3cdBXY5Ker6EMRSdRaeFdg8V2z0RUw:jzkm2WQQT4rE5dMTYX3sGrdgk9RP
                                                                                                              MD5:E1ADB747F3EEC6F6A9B27BBFA3D4B02A
                                                                                                              SHA1:E5399C218B0E904E3EE2F0CD871FE496E0D9FBF5
                                                                                                              SHA-256:74D231E43599A7E382BDBD94C60ACB9BAA7FB018316C3DEB640F7D8ECE5ABFB6
                                                                                                              SHA-512:9478BA3F12D521C9021A82C810294ECDC197A8A716DB1BF024FDA117BEAFE3B45F59F7F2FAC62ADC1CA1D9A58A68DE079A6660B43FCB334CBAC0538BEF13A6D2
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              URL:https://pagead2.googlesyndication.com/bg/dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y.js
                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(a){return a}var E=function(a,p,v,U,m,b,Y,X,A,h,I,R){for(R=99,h=61;;)try{if(R==1)break;else if(R==v)R=l.console?86:a;else if(R==99)A=l.trustedTypes,X=Y,R=p;else{if(R==37)return X;if(R==p)R=A&&A.createPolicy?60:37;else if(R==U)h=61,R=v;else{if(R==a)return h=61,X;R==60?(h=91,X=A.createPolicy(b,{createHTML:d,createScript:d,createScriptURL:d}),R=a):R==86&&(l.console[m](I.message),R=a)}}}catch(n){if(h==61)throw n;h==91&&(I=n,R=U)}},l=this||self,d=function(a){return H.call(this,a)};(0,eval)(function(a,p){return(p=E(70,46,53,12,"error","bg",null))&&a.eval(p.createScript("1"))===1?function(v){return p.createScript(v)}:function(v){return""+v}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1895
                                                                                                              Entropy (8bit):6.978753545832146
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:0RE/vvA3mIGb/6nKsEvXMchNoYoWOmK7jxVi4kpHf:0REXvA3m7bSnoMchNNojiz
                                                                                                              MD5:11F8BF005E17C083441F8C653AA0CA44
                                                                                                              SHA1:5DDE453E6FE061EDE14044543A5E1790C1D8A4CA
                                                                                                              SHA-256:5BC1C41090DF3FB6ED06C0DA60E7C715AEDEDE6F2F826EA101833C57A21ADC85
                                                                                                              SHA-512:57F486955E98DF0F6D8F5D849B5D822D697813B40C5C40A43606C460B0FACDC847D368AAD9AC19B5CE1FD80B799B1F66D0DE1C81C2C9152E3F73AB4FFDBD058E
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.PNG........IHDR... ... .....szz....RiCCPICC Profile....m.1KBa....... ...D.,B...s..A.H.W.Jj...Ac.Sc.4FkmBAH.....@..8.r;W+.:........B.....@.P2b..w<...{..0N&.(jQ.E.Kb..vO...uo...^..=../....A.,...5.T....zU.(..#..)...2bH(..Z..-N....Y...o.]jFI..............J?....[yd....7G\z..7...Bg..,..J.....#-.H..i|.~fd.V..{kk.G...m.m-U.K....w..O.Z..C.i.Vs.7....W...4..o.....Q1..)..Z....b..p.5....eXIfMM.*.........................................V...........^.(...........i.........f.......H.......H................. ........... ....?.#.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResol
                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):329319
                                                                                                              Entropy (8bit):5.57629863286383
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:iEw9yIJDtaafY4GpUs6hNsx2wE3OPoK/U0R72jAYqmj6:iEaJZTfYANsAePR7vm2
                                                                                                              MD5:52E7BFB424EDFB30B51B7B3D48DFA0AA
                                                                                                              SHA1:876A24ECA3F5AD11EB0D1721B381B831741F2204
                                                                                                              SHA-256:F0C3EE829DE944331D8EE1DEAA214A5D74587E17AD147CDF216004227A9523FB
                                                                                                              SHA-512:E265C7998E1F1CD3BADB275690743FF7B04CE986AA21FA40D0802321B84C872E15B852929D19DD1A84806D966B8C4C3A66395354E82EF6340C03AB3D5C07E5BD
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                              No static file info
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 11, 2025 01:03:39.395103931 CET49673443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:03:39.457398891 CET49676443192.168.2.852.182.143.211
                                                                                                              Jan 11, 2025 01:03:39.723031998 CET49672443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:03:42.082401037 CET4967780192.168.2.8192.229.211.108
                                                                                                              Jan 11, 2025 01:03:49.004215002 CET49673443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:03:49.325735092 CET49672443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:03:50.996867895 CET4434970323.206.229.226192.168.2.8
                                                                                                              Jan 11, 2025 01:03:50.996969938 CET49703443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:03:52.911510944 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:52.911554098 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:52.911627054 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:52.911828041 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:52.911839008 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.562433004 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.562809944 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:53.562835932 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.563913107 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.563982010 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:53.565088034 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:53.565171957 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.605070114 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:53.605093956 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:03:53.651945114 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:03:54.882942915 CET4971480192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:03:54.883132935 CET4971580192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:03:54.888117075 CET8049714104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:54.888130903 CET8049715104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:54.888200045 CET4971480192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:03:54.888269901 CET4971580192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:03:54.906352043 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:54.906418085 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:54.906490088 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:54.906927109 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:54.906944990 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.389966011 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.425822020 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.425894022 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.429958105 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.430066109 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.457580090 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.457711935 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.457791090 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.499327898 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.512157917 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.512191057 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.558743954 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.896574974 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.896616936 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.896641016 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.896665096 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.896687984 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.896722078 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.896735907 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.897134066 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.897176981 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.897182941 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.897381067 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.897460938 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.897468090 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.901645899 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.901670933 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.901725054 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.901734114 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.901747942 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.901798010 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.906373024 CET49716443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:55.906409979 CET44349716104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.728662968 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:56.728698969 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.728776932 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:56.729187012 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:56.729204893 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.205081940 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.209568024 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.209597111 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.210247040 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.211741924 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.211890936 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.212007046 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.255333900 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.277574062 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.277668953 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.277766943 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.278018951 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.278053045 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.339637995 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.339709997 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.340114117 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.343000889 CET49722443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.343019962 CET44349722104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.344599009 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.344639063 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.344723940 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.344949007 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.344965935 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.754524946 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.781213045 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.781277895 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.782669067 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.782746077 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.784754992 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.784882069 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.786981106 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.786998034 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.810297012 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.840939045 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:57.856005907 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.868221045 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.868232012 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.868697882 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.877896070 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.878002882 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.881722927 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.923336029 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985785961 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985840082 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985877037 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985917091 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985930920 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.985949039 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.985966921 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.986318111 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.986391068 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.986398935 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.986900091 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.986946106 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:57.986954927 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.986968994 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.987024069 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:58.254532099 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.254663944 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.254740000 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:58.460045099 CET49727443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:03:58.460059881 CET44349727151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.467538118 CET49728443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:58.467552900 CET44349728104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.597342968 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:58.597378969 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.597434998 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:58.601885080 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:58.601905107 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.700733900 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:58.700761080 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.700901985 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:58.702248096 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:58.702265978 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.776283979 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.776318073 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.776441097 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.776696920 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.776710987 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.823374987 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.823420048 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.823487997 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.827694893 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:58.827706099 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.069647074 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.097795010 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.097815990 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.098362923 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.099412918 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.099622965 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.113969088 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.114483118 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.114518881 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.114571095 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.155345917 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.186606884 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.230834007 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.270042896 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.270061016 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.271543026 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.271641016 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.316204071 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.316404104 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.316498995 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.407380104 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.458868980 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.465240002 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.512216091 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.645004034 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.645199060 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.646644115 CET49729443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:03:59.646660089 CET44349729104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.648715973 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.648747921 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.649631977 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.649637938 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.650834084 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.650883913 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.651186943 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.651196003 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.651223898 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.655376911 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.655447960 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.656121016 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.656173944 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.657694101 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.657727957 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.658215046 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.658230066 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.658328056 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.658335924 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.698265076 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.698352098 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.704900026 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.773210049 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773252010 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773278952 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773310900 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773336887 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773365021 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773389101 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773428917 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.773428917 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.773428917 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.773463011 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.773510933 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:03:59.845443010 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.845499992 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.845527887 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.845541000 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.845552921 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.845565081 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.845598936 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.851423025 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.851447105 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.851465940 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.851480007 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.851521015 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.854523897 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.854597092 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.854640961 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:03:59.952052116 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.952186108 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:03:59.952553034 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:04:00.096626043 CET49732443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:00.096659899 CET44349732104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:00.101900101 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:04:00.101936102 CET44349734142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:04:00.101949930 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:04:00.102117062 CET49734443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:04:00.336189032 CET49735443192.168.2.8142.250.185.194
                                                                                                              Jan 11, 2025 01:04:00.336213112 CET44349735142.250.185.194192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.061276913 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.061316967 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.063447952 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.064124107 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.064137936 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.164876938 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.164932013 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.165137053 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.165348053 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.165366888 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.540163040 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.540735006 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.540752888 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.541099072 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.541968107 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.541968107 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.542058945 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.609576941 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:02.609616041 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.610083103 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:02.610399961 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:02.610421896 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.615006924 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:02.615031958 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.615124941 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:02.615426064 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:02.615442038 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.622605085 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.623090982 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.623121977 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.623517990 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.624639034 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.624639034 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:02.624739885 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.664354086 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.664505959 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.676697969 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:02.676755905 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.676836014 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:02.677156925 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:02.677170992 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.727689981 CET49744443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:02.727721930 CET44349744104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.793438911 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:03.014256954 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.014323950 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.014360905 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:03.014404058 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.014419079 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.014466047 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:03.148336887 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.165745020 CET49746443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:03.165774107 CET44349746151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.166332006 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.166362047 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.167726994 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.167783976 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.177716017 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.177814007 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.178348064 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.178364038 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.258716106 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.261070013 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.268665075 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.268698931 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.268820047 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.268830061 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.269938946 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.270004988 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.270431042 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.270493984 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.292963982 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.303926945 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.304012060 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.304061890 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.387849092 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.388051987 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.391550064 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.391771078 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.393274069 CET49750443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.393315077 CET4434975035.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.394556999 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.394603968 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.394673109 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.397521973 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.397542953 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.398963928 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.398981094 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.399080992 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.399096012 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.466929913 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.467003107 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.467056990 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:03.591344118 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.595408916 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.598539114 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.598592043 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.598623991 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.598638058 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.598663092 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.598700047 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.598716021 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.605958939 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.606004000 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.606026888 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.606035948 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.606054068 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.606072903 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.607542038 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.607616901 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.607660055 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.607661009 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.607676029 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.607716084 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.607728958 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.611846924 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.611903906 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.611911058 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.613255978 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.613303900 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.613312960 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.613322020 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.613356113 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.613363981 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.618956089 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.619009972 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.619021893 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.619913101 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.619959116 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.619970083 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.626015902 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.626075029 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.626091003 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.684588909 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.684727907 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.697365046 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.697453022 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.697504044 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.697540045 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.697557926 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.697580099 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.697608948 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.774260044 CET49711443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:03.774300098 CET44349711142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.798753977 CET49749443192.168.2.8142.250.185.130
                                                                                                              Jan 11, 2025 01:04:03.798796892 CET44349749142.250.185.130192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.800563097 CET49748443192.168.2.8172.217.18.1
                                                                                                              Jan 11, 2025 01:04:03.800582886 CET44349748172.217.18.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.855869055 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.921325922 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.921354055 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.921919107 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.928293943 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.928442955 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.928906918 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:03.934737921 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:03.934789896 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.935040951 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:03.935184956 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:03.935194969 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.935981989 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:03.936018944 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.936069965 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:03.936239958 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:03.936254025 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.971333981 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.064110994 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.064208031 CET4434975235.190.80.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.064569950 CET49752443192.168.2.835.190.80.1
                                                                                                              Jan 11, 2025 01:04:04.321063995 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.321105957 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.321170092 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.321866035 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.321881056 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.570466042 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.571094036 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.571104050 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.572546005 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.572629929 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.573127031 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.573209047 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.574542046 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.574547052 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.591087103 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:04.591135025 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.591289043 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:04.591630936 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:04.591643095 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.595302105 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.596056938 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.596086025 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.597320080 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.597373009 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.597721100 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.597798109 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.597882032 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.597893000 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.602005005 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:04.602041006 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.602165937 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:04.602406979 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:04.602426052 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.699373960 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.699414015 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.817688942 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.818181992 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.818213940 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.818537951 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.820559025 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.820628881 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.820872068 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:04.863327026 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863471031 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863533020 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863569975 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863600016 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.863615990 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863667965 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863709927 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.863715887 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.863749027 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.869360924 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.869515896 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.869560003 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.869565964 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.875912905 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.876235962 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.876246929 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.881689072 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.882538080 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.900188923 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.900330067 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.900401115 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.906117916 CET49754443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:04.906137943 CET44349754142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.919078112 CET49755443192.168.2.8216.58.206.36
                                                                                                              Jan 11, 2025 01:04:04.919112921 CET44349755216.58.206.36192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.068201065 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.068762064 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.068789005 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.069150925 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.069931984 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.070019960 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.070235968 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.111330032 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.246824026 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.251564026 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.251594067 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.252754927 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.252887964 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.253421068 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.253479958 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.253808975 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.253823042 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.279329062 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.279849052 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.330595016 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.330683947 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.330811024 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:05.332128048 CET49757443192.168.2.8104.21.16.1
                                                                                                              Jan 11, 2025 01:04:05.332156897 CET44349757104.21.16.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.404417038 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.404483080 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.404556036 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.404680014 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.404680014 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.406958103 CET49758443192.168.2.8151.101.193.229
                                                                                                              Jan 11, 2025 01:04:05.406981945 CET44349758151.101.193.229192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.436865091 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.436906099 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.437052011 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.437710047 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.437724113 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.459332943 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.459496021 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.530952930 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.531001091 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.531028986 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.531064034 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.531125069 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.531125069 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.531150103 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.537028074 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.537056923 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.537081957 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.537223101 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.537223101 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.537235975 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.545373917 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.549284935 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.549299002 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.553399086 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.556931019 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.556943893 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.618367910 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.618432045 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.618519068 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.618527889 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.618674040 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.627271891 CET49759443192.168.2.8142.250.186.161
                                                                                                              Jan 11, 2025 01:04:05.627294064 CET44349759142.250.186.161192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.902457952 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.908374071 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.908399105 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.908742905 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.912664890 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.912724972 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:05.913043976 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:05.955334902 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:06.350545883 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:06.350584984 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:06.350678921 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:06.350688934 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:06.350708961 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:06.350912094 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:06.404576063 CET49763443192.168.2.8104.21.48.1
                                                                                                              Jan 11, 2025 01:04:06.404588938 CET44349763104.21.48.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.229353905 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.229415894 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.230786085 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.231138945 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.231161118 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.886930943 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.912252903 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.912327051 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.912905931 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.927122116 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.927334070 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:07.927360058 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.927393913 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.935095072 CET49703443192.168.2.823.206.229.226
                                                                                                              Jan 11, 2025 01:04:07.941493034 CET4434970323.206.229.226192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.995729923 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:08.105720043 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:08.105832100 CET44349766142.250.185.193192.168.2.8
                                                                                                              Jan 11, 2025 01:04:08.105901003 CET49766443192.168.2.8142.250.185.193
                                                                                                              Jan 11, 2025 01:04:10.246268034 CET8049715104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:10.247438908 CET4971580192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:04:10.269346952 CET8049714104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:10.269411087 CET4971480192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:04:11.202022076 CET4971480192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:04:11.202068090 CET4971580192.168.2.8104.21.112.1
                                                                                                              Jan 11, 2025 01:04:11.208602905 CET8049714104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:11.208651066 CET8049715104.21.112.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:52.966881990 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:52.966923952 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:52.967124939 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:52.967441082 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:52.967461109 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:53.607028961 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:53.607469082 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:53.607496023 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:53.607945919 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:53.608458042 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:04:53.608536005 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:04:53.652710915 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:05:03.515652895 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:05:03.515741110 CET44349770142.250.185.228192.168.2.8
                                                                                                              Jan 11, 2025 01:05:03.515820026 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:05:05.201649904 CET49770443192.168.2.8142.250.185.228
                                                                                                              Jan 11, 2025 01:05:05.201677084 CET44349770142.250.185.228192.168.2.8
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 11, 2025 01:03:49.094258070 CET53496191.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:49.119261026 CET53573311.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:50.097757101 CET53535871.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:52.903775930 CET6211453192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:52.903954029 CET6361153192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:52.910463095 CET53636111.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:52.910554886 CET53621141.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:54.838537931 CET6328953192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:54.838681936 CET6272553192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:54.845755100 CET5299753192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:54.845899105 CET5417853192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET53632891.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET53529971.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.170443058 CET53541781.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.352978945 CET53627251.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:55.945565939 CET6499953192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:55.945842028 CET6195953192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:55.952706099 CET53619591.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.605206013 CET53565131.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.739176035 CET53499511.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.881526947 CET5476253192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:56.881815910 CET5904053192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:56.893079042 CET53547621.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:56.893094063 CET53590401.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.268649101 CET5394553192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:57.269078016 CET5989653192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET53539451.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:57.277004957 CET53598961.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.684154987 CET5188953192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:58.684349060 CET5351653192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET53518891.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.692735910 CET53534971.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.708497047 CET53583571.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.721894979 CET53535161.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.764415026 CET5636453192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:58.764569998 CET5537653192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:03:58.772031069 CET53563641.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:03:58.772111893 CET53553761.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:01.536952972 CET5622753192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:01.537194014 CET5097153192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:01.543783903 CET53562271.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:01.543797016 CET53509711.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.601308107 CET4993753192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.601440907 CET6435853192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.607341051 CET6135453192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.607603073 CET5435153192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.608069897 CET53499371.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.608839989 CET53643581.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.614162922 CET53543511.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.614331007 CET53613541.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.667853117 CET6324653192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.668365002 CET5597953192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:02.674530983 CET53632461.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:02.675102949 CET53559791.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.924324989 CET4917353192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:03.925857067 CET5215453192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:03.927026033 CET5672553192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:03.927434921 CET6524553192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:03.932617903 CET53491731.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.934256077 CET53521541.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.935297966 CET53652451.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:03.935528040 CET53567251.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.593774080 CET5349053192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:04.593940973 CET6242553192.168.2.81.1.1.1
                                                                                                              Jan 11, 2025 01:04:04.600601912 CET53534901.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:04.601629019 CET53624251.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:07.078166962 CET53530661.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:20.268987894 CET138138192.168.2.8192.168.2.255
                                                                                                              Jan 11, 2025 01:04:26.084280968 CET53577141.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:48.459167957 CET53549421.1.1.1192.168.2.8
                                                                                                              Jan 11, 2025 01:04:48.507482052 CET53557731.1.1.1192.168.2.8
                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                              Jan 11, 2025 01:03:55.170587063 CET192.168.2.81.1.1.1c2dd(Port unreachable)Destination Unreachable
                                                                                                              Jan 11, 2025 01:03:58.721976042 CET192.168.2.81.1.1.1c2dd(Port unreachable)Destination Unreachable
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 11, 2025 01:03:52.903775930 CET192.168.2.81.1.1.10x5fe8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:52.903954029 CET192.168.2.81.1.1.10x4899Standard query (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.838537931 CET192.168.2.81.1.1.10x87e7Standard query (0)txto.eu.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.838681936 CET192.168.2.81.1.1.10xebbeStandard query (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.845755100 CET192.168.2.81.1.1.10x589bStandard query (0)txto.eu.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.845899105 CET192.168.2.81.1.1.10x62bbStandard query (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.945565939 CET192.168.2.81.1.1.10x40bdStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.945842028 CET192.168.2.81.1.1.10xbce0Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:56.881526947 CET192.168.2.81.1.1.10x3d2dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:56.881815910 CET192.168.2.81.1.1.10xd7cdStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.268649101 CET192.168.2.81.1.1.10x3dbStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.269078016 CET192.168.2.81.1.1.10x82aStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.684154987 CET192.168.2.81.1.1.10xda48Standard query (0)txto.eu.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.684349060 CET192.168.2.81.1.1.10xbe57Standard query (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.764415026 CET192.168.2.81.1.1.10x6d9fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.764569998 CET192.168.2.81.1.1.10xf31aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:01.536952972 CET192.168.2.81.1.1.10xa39cStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:01.537194014 CET192.168.2.81.1.1.10x69d8Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.601308107 CET192.168.2.81.1.1.10xe2d7Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.601440907 CET192.168.2.81.1.1.10x1767Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.607341051 CET192.168.2.81.1.1.10x8cdeStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.607603073 CET192.168.2.81.1.1.10x3670Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.667853117 CET192.168.2.81.1.1.10xae5fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.668365002 CET192.168.2.81.1.1.10x3c9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.924324989 CET192.168.2.81.1.1.10xcddcStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.925857067 CET192.168.2.81.1.1.10x2126Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.927026033 CET192.168.2.81.1.1.10xe7fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.927434921 CET192.168.2.81.1.1.10x2fabStandard query (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:04.593774080 CET192.168.2.81.1.1.10xbee8Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:04.593940973 CET192.168.2.81.1.1.10x3e7bStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 11, 2025 01:03:52.910463095 CET1.1.1.1192.168.2.80x4899No error (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:52.910554886 CET1.1.1.1192.168.2.80x5fe8No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.873738050 CET1.1.1.1192.168.2.80x87e7No error (0)txto.eu.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:54.881815910 CET1.1.1.1192.168.2.80x589bNo error (0)txto.eu.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.170443058 CET1.1.1.1192.168.2.80x62bbNo error (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.352978945 CET1.1.1.1192.168.2.80xebbeNo error (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.952361107 CET1.1.1.1192.168.2.80x40bdNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:55.952706099 CET1.1.1.1192.168.2.80xbce0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:56.893079042 CET1.1.1.1192.168.2.80x3d2dNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:56.893094063 CET1.1.1.1192.168.2.80xd7cdNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET1.1.1.1192.168.2.80x3dbNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET1.1.1.1192.168.2.80x3dbNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET1.1.1.1192.168.2.80x3dbNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET1.1.1.1192.168.2.80x3dbNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.276535034 CET1.1.1.1192.168.2.80x3dbNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:57.277004957 CET1.1.1.1192.168.2.80x82aNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.692724943 CET1.1.1.1192.168.2.80xda48No error (0)txto.eu.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.721894979 CET1.1.1.1192.168.2.80xbe57No error (0)txto.eu.org65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.772031069 CET1.1.1.1192.168.2.80x6d9fNo error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:03:58.772111893 CET1.1.1.1192.168.2.80xf31aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:01.543783903 CET1.1.1.1192.168.2.80xa39cNo error (0)ep1.adtrafficquality.google142.250.186.34A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:01.543797016 CET1.1.1.1192.168.2.80x69d8No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.608069897 CET1.1.1.1192.168.2.80xe2d7No error (0)ep2.adtrafficquality.google172.217.18.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.614162922 CET1.1.1.1192.168.2.80x3670No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.614331007 CET1.1.1.1192.168.2.80x8cdeNo error (0)ep1.adtrafficquality.google142.250.185.130A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:02.674530983 CET1.1.1.1192.168.2.80xae5fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.932617903 CET1.1.1.1192.168.2.80xcddcNo error (0)ep2.adtrafficquality.google142.250.185.193A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.935297966 CET1.1.1.1192.168.2.80x2fabNo error (0)www.google.com65IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:03.935528040 CET1.1.1.1192.168.2.80xe7fNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                              Jan 11, 2025 01:04:04.600601912 CET1.1.1.1192.168.2.80xbee8No error (0)ep2.adtrafficquality.google142.250.186.161A (IP address)IN (0x0001)false
                                                                                                              • txto.eu.org
                                                                                                              • cdn.jsdelivr.net
                                                                                                              • https:
                                                                                                                • googleads.g.doubleclick.net
                                                                                                                • ep2.adtrafficquality.google
                                                                                                                • www.google.com
                                                                                                              • ep1.adtrafficquality.google
                                                                                                              • a.nel.cloudflare.com
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.849716104.21.16.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:55 UTC654OUTGET / HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:55 UTC864INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:03:55 GMT
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Vary: Accept-Encoding
                                                                                                              rndr-id: 63edb32d-d5a5-45c7
                                                                                                              x-render-origin-server: Render
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fxw0ciRaCXHREuwQWDSN9cyIezNVda4TJRQdijw7Po4Vs85JDJOstxfMbsRfy3tNfvFMS6Mftlfdnidjg1x4NWAA0pIvKH7RquYPZTI2zfcmiEnBIEjOSEB5ZhqirA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a57fe9721899-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1734&min_rtt=1734&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2808&recv_bytes=1232&delivery_rate=1682027&cwnd=153&unsent_bytes=0&cid=70d9067ab53aaf27&ts=522&x=0"
                                                                                                              2025-01-11 00:03:55 UTC505INData Raw: 33 36 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 20 0a 3c 68 65 61 64 3e 0a 09 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 44 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 78 74 6f 20 69 73 20 61 20 66 72 65 65 20 73 65 72 76 69 63 65 20 74 68 61 74 20 6c 65 74 73 20 79 6f 75 20 63 72 65 61 74 65 20 74 68 65 20 66 61 73 74 65 73 74 2c 20 73 69 6d 70 6c 65 73 74 2c 20 6d 6f 73 74 20 73 68 61 72 65 61 62 6c 65 20 77 65 62 20 70 61
                                                                                                              Data Ascii: 3627<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="Description" content="Txto is a free service that lets you create the fastest, simplest, most shareable web pa
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 74 78 74 6f 40 31 2e 35 2e 32 2f 74 78 74 6f 5f 31 39 36 2e 70 6e 67 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 78 74 6f 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 78 74 6f 20 69 73 20 61 20 66 72 65 65 20 73 65 72 76 69 63 65 20 74 68 61 74 20 6c 65 74 73 20 79 6f 75 20 63 72 65 61 74 65 20 74 68 65 20 66 61 73 74 65 73 74 2c 20 73 69 6d 70 6c 65 73 74 2c 20 6d 6f 73 74 20 73 68 61 72 65 61 62 6c 65 20 77 65 62 20 70 61 67 65 73 20 6f 6e 20
                                                                                                              Data Ascii: y="og:image" content="//cdn.jsdelivr.net/npm/txto@1.5.2/txto_196.png"><meta property="og:site_name" content="Txto"><meta property="og:description" content="Txto is a free service that lets you create the fastest, simplest, most shareable web pages on
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 74 78 74 6f 40 31 2e 35 2e 32 2f 74 78 74 6f 5f 31 32 30 2e 70 6e 67 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 74 78 74 6f 40 31 2e 35 2e 32 2f 74 78 74 6f 5f 37 36 2e 70 6e 67 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 35 32 78 31 35 32 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e
                                                                                                              Data Ascii: link rel="apple-touch-icon" sizes="120x120" href="//cdn.jsdelivr.net/npm/txto@1.5.2/txto_120.png"><link rel="apple-touch-icon" sizes="76x76" href="//cdn.jsdelivr.net/npm/txto@1.5.2/txto_76.png"><link rel="apple-touch-icon" sizes="152x152" href="//cdn.
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 2e 72 61 64 69 6f 3a 63 68 65 63 6b 65 64 2b 2e 72 61 64 69 6f 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 72 65 64 7d 2e 74 69 70 6d 73 67 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 66 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 23 62 33 31 33 31 65 20 73 6f 6c 69 64 20 38 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 7d 2e 61 64 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 23 63 33 63 33 63 33 20 73 6f 6c 69 64 20 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 7d 2e 61 64 3e 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 74 69 70 6d 73 67 32 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66
                                                                                                              Data Ascii: .radio:checked+.radio-label{color:red}.tipmsg{padding:10px;background-color:#f0f0ff;border-left:#b3131e solid 8px;color:#334;font-size:1.2em}.ad{border-left:#c3c3c3 solid 8px;background-color:#eee}.ad>a{color:#333}.tipmsg2{padding:10px;background-color:#f
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 22 3e 0a 09 09 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 63 6f 6e 74 65 6e 74 2d 69 6e 70 75 74 22 3e 43 6f 6e 74 65 6e 74 20 28 72 65 71 75 69 72 65 64 29 3c 2f 6c 61 62 65 6c 3e 20 3c 64 65 74 61 69 6c 73 3e 3c 73 75 6d 6d 61 72 79 3e 20 4d 61 72 6b 64 6f 77 6e 20 73 79 6e 74 61 78 20 73 75 70 70 6f 72 74 65 64 0a 09 09 3c 2f 73 75 6d 6d 61 72 79 3e 0a 09 09 3c 70 72 65 3e 0a 23 20 48 65 61 64 69 6e 67 20 31 20 3d 20 62 69 67 67 65 73 74 20 68 65 61 64 69 6e 67 0a 23 23 20 48 65 61 64 69 6e 67 20 32 20 3d 20 73 65 63 6f 6e 64 20 62 69 67 67 65 73 74 20 68 65 61 64 69 6e 67 0a 2e 2e 2e 0a 54 77 6f 20 73 70 61 63 65 73 20 28 73 70 61 63 65 20 62 61 72 73 29 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 61 20 6c
                                                                                                              Data Ascii: ="post" action="/"><label for="content-input">Content (required)</label> <details><summary> Markdown syntax supported</summary><pre># Heading 1 = biggest heading## Heading 2 = second biggest heading...Two spaces (space bars) at the end of a l
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 65 6e 64 3e 4d 65 74 61 64 61 74 61 20 28 54 77 69 74 74 65 72 20 43 61 72 64 20 61 6e 64 20 6d 6f 72 65 29 3c 2f 6c 65 67 65 6e 64 3e 0a 09 09 09 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 74 69 74 6c 65 2d 69 6e 70 75 74 22 3e 50 61 67 65 20 74 69 74 6c 65 20 28 61 70 70 65 61 72 73 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 62 20 61 6e 64 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 29 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 69 6e 70 75 74 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 74 69 74 6c 65 2d 69 6e 70 75 74 22 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 61 75 74 68 6f 72 2d 69 6e 70 75 74 22 3e 41 75 74 68 6f 72 20 28
                                                                                                              Data Ascii: end>Metadata (Twitter Card and more)</legend><label for="title-input">Page title (appears in browser tab and search results)</label><input class="text-input" type="text" id="title-input" name="title" value=""><label for="author-input">Author (
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 73 73 3d 22 72 61 64 69 6f 2d 6c 61 62 65 6c 22 20 66 6f 72 3d 22 65 78 70 69 72 65 54 69 6d 65 35 22 3e 31 38 30 20 64 61 79 73 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 22 20 69 64 3d 22 65 78 70 69 72 65 54 69 6d 65 36 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 22 20 76 61 6c 75 65 3d 22 33 36 35 22 3e 0a 09 09 09 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 6c 61 62 65 6c 22 20 66 6f 72 3d 22 65 78 70 69 72 65 54 69 6d 65 36 22 3e 33 36 35 20 64 61 79 73 3c 2f 6c 61 62 65 6c 3e 0a 09 09 20 20 3c 2f 64 69 76 3e 0a 09 09 3c 70 3e 3c 2f 70 3e 0a 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 73 68 6f 77 6d 6f 72 65
                                                                                                              Data Ascii: ss="radio-label" for="expireTime5">180 days</label><input type="radio" class="radio" id="expireTime6" name="expire" value="365"><label class="radio-label" for="expireTime6">365 days</label> </div><p></p><button type="button" id="showmore
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f
                                                                                                              Data Ascii: .createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)do
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 30 21 3d 28 34 26 74 29 29 62 72 65 61 6b 3b 69 66 28 63 2b 3d 31 2c 30 21 3d 28 32 26 74 29 29 62 72 65 61 6b 3b 69 66 28 63 2b 3d 31 2c 30 21 3d 28 31 26 74 29 29 62 72 65 61 6b 3b 69 66 28 28 63 2b 3d 31 29 3e 3d 31 36 29 62 72 65 61 6b 7d 69 66 28 63 3e 3d 31 36 29 72 65 74 75 72 6e 7b 0a 74 69 6d 65 3a 74 2c 73 69 67 6e 3a 72 7d 7d 7d 29 29 7d 76 61 72 20 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 5f 61 77 61 69 74 65 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 74 3d 79 69 65 6c 64 20 65 28 22 63 6f 75 6e 74 22 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 69 6d 65 3a 74 2e 74 69 6d 65 2c 73 69 67 6e 3a 74 2e 73 69 67 6e 7d 29 0a 3b 63 6f 6e 73 74 20
                                                                                                              Data Ascii: 0!=(4&t))break;if(c+=1,0!=(2&t))break;if(c+=1,0!=(1&t))break;if((c+=1)>=16)break}if(c>=16)return{time:t,sign:r}}}))}var t;!function(){__awaiter(this,void 0,void 0,(function*(){let t=yield e("count");var n=JSON.stringify({time:t.time,sign:t.sign});const
                                                                                                              2025-01-11 00:03:55 UTC1369INData Raw: 20 65 3d 4d 61 74 68 2e 70 6f 77 28 31 2e 35 2c 74 2d 31 30 29 3b 65 3d 65 3e 31 38 30 3f 31 38 30 3a 65 2c 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 5f 61 77 61 69 74 65 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 0a 74 28 31 29 7d 29 2c 31 65 33 2a 65 29 7d 29 29 7d 29 29 7d 28 65 29 7d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 5f 61 77 61 69 74 65 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 74 3d 72 28 22 63 6f 6e 74 65 6e
                                                                                                              Data Ascii: e=Math.pow(1.5,t-10);e=e>180?180:e,yield function(e){return __awaiter(this,void 0,void 0,(function*(){return new Promise((t=>{setTimeout((()=>{t(1)}),1e3*e)}))}))}(e)}setTimeout((()=>{!function(){__awaiter(this,void 0,void 0,(function*(){var t=r("conten


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.849722104.21.16.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:57 UTC522OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:57 UTC925INHTTP/1.1 302 Found
                                                                                                              Date: Sat, 11 Jan 2025 00:03:57 GMT
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                              access-control-allow-origin: *
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j6Q%2BYmfJu7iA42Cvw9pafMxIgmSVMUrnLjDT7mC2CHVedKAbxWYYcW0%2F9z2eR%2BKWDIL%2B1MtuLdU1K90pY5pSEZW%2BY2W5kJNkTP%2FLRdS63%2F4R%2FKgQBhN%2F6P%2BRay2UUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a58b0b8f1899-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1593&rtt_var=598&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2808&recv_bytes=1100&delivery_rate=1828428&cwnd=153&unsent_bytes=0&cid=0b9006f3d6703bf1&ts=138&x=0"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.849727151.101.193.2294436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:57 UTC363OUTGET /npm/txto@1.6.0/txto.svg HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:58 UTC744INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 426
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: image/svg+xml
                                                                                                              X-JSD-Version: 1.6.0
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"1aa-qW2RaREpYZlXaoR5QuLm2t5OlHc"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 0
                                                                                                              Date: Sat, 11 Jan 2025 00:03:58 GMT
                                                                                                              X-Served-By: cache-fra-etou8220124-FRA, cache-ewr-kewr1740068-EWR
                                                                                                              X-Cache: MISS, MISS
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-11 00:03:58 UTC426INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 74 65 78 74 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 74 65 78 74 20 78 3d 22 30 22 20 79 3d 22 32 35 22 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 33 30 22 3e 0a 20 20 20 20 3c 74 73 70 61 6e 20 66 69 6c 6c 3d 22 23 63 63 32 34 31 64 22 3e 54 3c
                                                                                                              Data Ascii: <svg width="80" height="40" xmlns="http://www.w3.org/2000/svg"> <style> text { font-family: Helvetica, sans-serif; font-size: 30px; font-weight:600; } </style> <text x="0" y="25" font-size="30"> <tspan fill="#cc241d">T<


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.849728104.21.16.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:57 UTC540OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:57 UTC890INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:03:57 GMT
                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                              Content-Length: 8734
                                                                                                              Connection: close
                                                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                              x-content-type-options: nosniff
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SdOH5NF%2BrAOQYmXnhBJMEMQmCCKNuJQhdYNgcKe6y1bribuzkl3S6uaH5Quo4Khv%2BtOCcGV6nS%2BvmMmoYueTuiaW2iEshZeNS04EITcxihA49zbi5IfHPtT8zBqzBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a58f1b5541ba-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1810&rtt_var=690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2809&recv_bytes=1118&delivery_rate=1571582&cwnd=192&unsent_bytes=0&cid=699b34d6d1b995a6&ts=184&x=0"
                                                                                                              2025-01-11 00:03:57 UTC479INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 35 33 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 31 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 37 33 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 36 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 35 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 32 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 34 38 36 29 29 2f 37 29 2b 2d
                                                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(531))/1*(parseInt(V(512))/2)+parseInt(V(573))/3*(-parseInt(V(465))/4)+-parseInt(V(558))/5+-parseInt(V(526))/6*(parseInt(V(486))/7)+-
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 66 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 35 31 30 29 5b 59 28 35 32 37 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 45 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 5a 28 35 33 33 29 5d 3b 52 2b 3d 31 29 69 66 28 53 3d 45 5b 5a 28 35 32 37 29 5d 28 52 29 2c 4f 62 6a 65 63 74 5b 5a 28 35 34 37 29 5d 5b 5a 28 34 37 39 29 5d 5b 5a 28
                                                                                                              Data Ascii: {return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(510)[Y(527)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(533)];R+=1)if(S=E[Z(527)](R),Object[Z(547)][Z(479)][Z(
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 4e 3b 50 3d 50 3c 3c 31 7c 31 26 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 34 38 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 4c 3d 3d 30 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 32 31 7c 31 2e 33 32 26 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 34 38 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 51 3d 3d 46 2d 31 29 7b 4f 5b 5a 28 34 38 35 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b 2b 3b 72 65 74 75 72 6e 20 4f 5b 5a 28 34 36 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74
                                                                                                              Data Ascii: N;P=P<<1|1&U,Q==F-1?(Q=0,O[Z(485)](G(P)),P=0):Q++,U>>=1,H++);L--,L==0&&N++}for(U=2,H=0;H<N;P=P<<1.21|1.32&U,Q==F-1?(Q=0,O[Z(485)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,Q==F-1){O[Z(485)](G(P));break}else Q++;return O[Z(468)]('')},'j':function(E,a0){ret
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 5d 3d 4d 2b 55 5b 61 32 28 35 32 37 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 30 3d 3d 49 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 34 38 37 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 58 28 35 35 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 6b 3d 7b 7d 2c 6b 5b 57 28 35 36 31 29 5d 3d 27 6f 27 2c 6b 5b 57 28 34 37 36 29 5d 3d 27 73 27 2c 6b 5b 57 28 35 30 39 29 5d 3d 27 75 27 2c 6b 5b 57 28 35 30 32 29 5d 3d 27 7a 27 2c 6b 5b 57 28 34 39 32 29 5d 3d 27 6e 27 2c 6b 5b 57 28 35 35 37 29 5d 3d 27 49 27 2c 6b 5b 57 28 35 35 36 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 57 28 35 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 46 2c 47 2c 61 37 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 37 3d 57 2c 45 3d 3d 3d 6e 75 6c 6c 7c 7c 45
                                                                                                              Data Ascii: ]=M+U[a2(527)](0),I--,M=U,0==I&&(I=Math[a2(487)](2,K),K++)}}},g={},g[X(552)]=f.h,g}(),k={},k[W(561)]='o',k[W(476)]='s',k[W(509)]='u',k[W(502)]='z',k[W(492)]='n',k[W(557)]='I',k[W(556)]='b',l=k,h[W(549)]=function(g,E,F,G,a7,I,J,K,L,M,N){if(a7=W,E===null||E
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 28 35 36 35 29 5d 3d 68 5b 61 68 28 35 35 39 29 5d 5b 61 68 28 35 36 35 29 5d 2c 4d 5b 61 68 28 34 36 34 29 5d 3d 68 5b 61 68 28 35 35 39 29 5d 5b 61 68 28 34 36 34 29 5d 2c 4d 5b 61 68 28 35 35 31 29 5d 3d 68 5b 61 68 28 35 35 39 29 5d 5b 61 68 28 35 35 31 29 5d 2c 4d 5b 61 68 28 35 34 33 29 5d 3d 68 5b 61 68 28 35 35 39 29 5d 5b 61 68 28 35 30 34 29 5d 2c 4e 3d 4d 2c 4b 5b 61 68 28 35 31 33 29 5d 28 4c 2c 4a 2c 21 21 5b 5d 29 2c 4b 5b 61 68 28 34 38 39 29 5d 3d 32 35 30 30 2c 4b 5b 61 68 28 34 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4b 5b 61 68 28 35 38 31 29 5d 28 61 68 28 34 36 37 29 2c 61 68 28 34 37 31 29 29 2c 4f 3d 7b 7d 2c 4f 5b 61 68 28 35 30 37 29 5d 3d 48 2c 4f 5b 61 68 28 34 37 37 29 5d 3d 4e 2c 4f 5b 61 68 28 34 38 30 29 5d 3d
                                                                                                              Data Ascii: (565)]=h[ah(559)][ah(565)],M[ah(464)]=h[ah(559)][ah(464)],M[ah(551)]=h[ah(559)][ah(551)],M[ah(543)]=h[ah(559)][ah(504)],N=M,K[ah(513)](L,J,!![]),K[ah(489)]=2500,K[ah(499)]=function(){},K[ah(581)](ah(467),ah(471)),O={},O[ah(507)]=H,O[ah(477)]=N,O[ah(480)]=
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 64 65 72 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 69 66 72 61 6d 65 2c 63 68 61 72 43 6f 64 65 41 74 2c 41 72 72 61 79 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 72 65 61 64 79 53 74 61 74 65 2c 63 68 6c 41 70 69 55 72 6c 2c 31 37 30 30 30 30 38 46 4d 53 7a 57 44 2c 6c 6f 61 64 69 6e 67 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 6a 6f 69 6e 2c 6e 61 76 69 67 61 74 6f 72 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 69 73 41 72 72 61 79 2c 70 61 72 65 6e 74 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 30 2e 32 34 38 36 34 31 37 37 31 36 38 30 32 35 38 37 32 3a 31 37 33 36 35 35 30 38 37 33 3a 4e 79 4c 45 36 5a 38 6b 47 35 34 48 5f 49 47 6d 38 5a 6d 72
                                                                                                              Data Ascii: der,addEventListener,iframe,charCodeAt,Array,http-code:,readyState,chlApiUrl,1700008FMSzWD,loading,Content-type,join,navigator,XMLHttpRequest,application/x-www-form-urlencoded,isArray,parent,fromCharCode,0.24864177168025872:1736550873:NyLE6Z8kG54H_IGm8Zmr
                                                                                                              2025-01-11 00:03:57 UTC1369INData Raw: 4e 67 30 3b 74 66 58 6d 38 3b 6c 61 67 69 38 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 4f 62 6a 65 63 74 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6d 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 63 2c 61 62 29 7b 72 65 74 75 72 6e 20 61 62 3d 57 2c 4d 61 74 68 5b 61 62 28 34 39 35 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 44 28 66 2c 67 2c 61 6c 2c 45 2c 46 2c 47 29 7b 69 66 28 61 6c 3d 57 2c 45 3d 61 6c 28 35 33 35 29 2c 21 66 5b 61 6c 28 35 38 30 29 5d 29 72 65 74 75 72 6e 3b 68 5b 61 6c 28 34 37 33 29 5d 26 26 28 67 3d 3d 3d 61 6c 28 35 37 37 29 3f 28 46 3d 7b 7d 2c 46 5b 61 6c 28 34 38 30 29 5d 3d 45 2c 46 5b 61 6c 28 35 35 30 29 5d 3d
                                                                                                              Data Ascii: Ng0;tfXm8;lagi8,createElement,Object,chlApiSitekey'.split(','),a=function(){return am},a()}function y(c,ab){return ab=W,Math[ab(495)]()<c}function D(f,g,al,E,F,G){if(al=W,E=al(535),!f[al(580)])return;h[al(473)]&&(g===al(577)?(F={},F[al(480)]=E,F[al(550)]=
                                                                                                              2025-01-11 00:03:57 UTC41INData Raw: 67 28 34 38 39 29 29 7d 2c 46 5b 61 64 28 35 33 38 29 5d 28 4a 53 4f 4e 5b 61 64 28 34 38 33 29 5d 28 45 29 29 7d 7d 28 29
                                                                                                              Data Ascii: g(489))},F[ad(538)](JSON[ad(483)](E))}}()


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.849729104.21.16.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:59 UTC610OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe9721899 HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 15777
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-Type: application/json
                                                                                                              Accept: */*
                                                                                                              Origin: https://txto.eu.org
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:59 UTC15777OUTData Raw: 7b 22 77 70 22 3a 22 30 57 62 5a 77 61 31 44 77 6c 62 77 51 65 4b 31 4f 31 38 4e 53 5a 61 68 4e 2b 73 4e 33 6f 33 64 64 61 44 31 67 45 4e 35 46 68 42 46 75 62 4e 6a 35 39 74 4b 46 6c 31 76 4e 51 4f 62 24 54 57 57 4e 2b 32 64 4e 43 4e 64 68 64 62 31 4e 36 64 31 52 4b 50 5a 32 6c 57 6e 63 4c 5a 35 46 4a 57 73 2b 2d 76 38 65 24 70 5a 52 4a 77 4d 73 47 31 2d 45 35 32 33 4e 77 62 62 69 33 6a 61 6e 54 4e 56 24 54 75 71 6e 4e 71 5a 65 6a 4e 61 4d 62 4e 33 5a 61 61 5a 4a 51 5a 33 4e 31 46 4e 53 6c 6d 4e 31 47 6e 4e 48 55 44 2b 24 57 39 31 2b 32 54 62 4e 61 55 6e 4e 61 4b 74 53 4e 74 61 4e 31 6e 36 75 78 62 4c 76 73 68 61 24 61 31 71 52 73 57 45 77 4a 37 72 71 35 4e 6f 5a 61 33 59 66 57 4e 44 6d 57 46 65 75 35 34 36 24 4e 74 72 71 32 4a 6f 2b 5a 4e 78 32 6f 75 33
                                                                                                              Data Ascii: {"wp":"0WbZwa1DwlbwQeK1O18NSZahN+sN3o3ddaD1gEN5FhBFubNj59tKFl1vNQOb$TWWN+2dNCNdhdb1N6d1RKPZ2lWncLZ5FJWs+-v8e$pZRJwMsG1-E523Nwbbi3janTNV$TuqnNqZejNaMbN3ZaaZJQZ3N1FNSlmN1GnNHUD+$W91+2TbNaUnNaKtSNtaN1n6uxbLvsha$a1qRsWEwJ7rq5NoZa3YfWNDmWFeu546$Ntrq2Jo+ZNx2ou3
                                                                                                              2025-01-11 00:03:59 UTC1278INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:03:59 GMT
                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.txto.eu.org; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                              Set-Cookie: cf_clearance=bWUErHsacHIMUpO2asrg7K5QB_KpBJk5crmlmRy_H2M-1736553839-1.2.1.1-1jlY24TeEloVpLIbEAmaPjTWttysIXiONiVqMzdxZxxDvldpy0KHBZZsZhfpIjjCxkTQyYBtVl0RzVxNMw.Y67j2XDBue6gysKtlyl2cBRSnudrK4p6akf31LSsVUwNwo5rkP_h5oR05p450NEicnDhALOCIm.LNn0jONwkN_g2sKoslmz.ZKwaKgfMFcJUABkk6_0XCerJdN91Hef9CE_LdEf198fIJlD2CDKdbAPSOtl_MciUaetEkJWWb6RAjwc9jwbksCy01t0mLsexmok6p6pROr6N3N9aYeBcxNsxjSHBeLSNqF2lSYnUoeNoGGkijtfHqTnzvIVB0H5xAG7XiMxZaEOjX2_5Zhf9DlVg1eXli.H55ntTFcop7TJyy; Path=/; Expires=Sun, 11-Jan-26 00:03:59 GMT; Domain=.txto.eu.org; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sEVLHpodPoa47z5UCcF6bTgNULYHlCkQHRnYbofAzhu4e9mf49o8mcrXWeo0qbO3yWKEhSzZoJmcWm%2B5BCV%2BH%2FCfgu2REJzhQzYvUYIWq2gIYtOIvcnOSiA2Vu9dSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a596cf421899-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              2025-01-11 00:03:59 UTC219INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 32 26 6d 69 6e 5f 72 74 74 3d 31 35 39 32 26 72 74 74 5f 76 61 72 3d 35 39 37 26 73 65 6e 74 3d 31 36 26 72 65 63 76 3d 32 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 30 39 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 30 30 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 33 31 38 36 39 26 63 77 6e 64 3d 31 35 33 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 30 31 62 34 61 61 61 34 38 64 35 32 38 36 36 26 74 73 3d 32 34 39 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1592&rtt_var=597&sent=16&recv=21&lost=0&retrans=0&sent_bytes=2809&recv_bytes=17009&delivery_rate=1831869&cwnd=153&unsent_bytes=0&cid=f01b4aaa48d52866&ts=249&x=0"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.849732104.21.48.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:59 UTC399OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:59 UTC893INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:03:59 GMT
                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                              Content-Length: 8809
                                                                                                              Connection: close
                                                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                              x-content-type-options: nosniff
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QeVgvA5Af88OVAM81Gt4hvYFdGENxLhKAcxbXsAD6vzQ%2FlmL8iXoTo7%2FuUb0%2BcnaAw7zDGwz%2BOwFyaseOpUcDAHUioLenFxfAKULxk5p1E1AsNP4tN5E129%2BvfpY7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a59a3d578cda-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2238&min_rtt=1990&rtt_var=923&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2809&recv_bytes=977&delivery_rate=1467336&cwnd=243&unsent_bytes=0&cid=82e3003ad98fad79&ts=593&x=0"
                                                                                                              2025-01-11 00:03:59 UTC476INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 79 2c 7a 2c 42 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 33 37 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 33 35 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 33 36 35 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 35 30 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 34 34 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 33 39 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 56 28 33 38 36 29 29 2f 37 2a 28 70 61
                                                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(377))/1*(-parseInt(V(435))/2)+parseInt(V(365))/3*(-parseInt(V(450))/4)+-parseInt(V(444))/5+parseInt(V(399))/6+parseInt(V(386))/7*(pa
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 5b 57 28 34 34 31 29 5d 3d 27 73 27 2c 6e 5b 57 28 34 31 36 29 5d 3d 27 75 27 2c 6e 5b 57 28 33 38 35 29 5d 3d 27 7a 27 2c 6e 5b 57 28 34 30 33 29 5d 3d 27 6e 27 2c 6e 5b 57 28 34 31 30 29 5d 3d 27 49 27 2c 6e 5b 57 28 34 33 33 29 5d 3d 27 62 27 2c 6f 3d 6e 2c 68 5b 57 28 34 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 48 2c 61 38 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 38 3d 57 2c 46 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 29 72 65 74 75 72 6e 20 48 3b 66 6f 72 28 4a 3d 78 28 46 29 2c 45 5b 61 38 28 34 35 34 29 5d 5b 61 38 28 34 36 35 29 5d 26 26 28 4a 3d 4a 5b 61 38 28 34 34 33 29 5d 28 45 5b 61 38 28 34 35 34 29 5d 5b 61 38 28 34 36 35 29 5d 28 46 29 29 29 2c 4a 3d 45 5b 61 38 28 34 33 39 29 5d 5b 61 38 28
                                                                                                              Data Ascii: [W(441)]='s',n[W(416)]='u',n[W(385)]='z',n[W(403)]='n',n[W(410)]='I',n[W(433)]='b',o=n,h[W(412)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||void 0===F)return H;for(J=x(F),E[a8(454)][a8(465)]&&(J=J[a8(443)](E[a8(454)][a8(465)](F))),J=E[a8(439)][a8(
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 49 2c 53 29 7c 7c 28 49 5b 53 5d 3d 4d 2b 2b 2c 4a 5b 53 5d 3d 21 30 29 2c 54 3d 4b 2b 53 2c 4f 62 6a 65 63 74 5b 61 65 28 33 36 32 29 5d 5b 61 65 28 33 38 34 29 5d 5b 61 65 28 33 36 31 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 65 28 33 36 32 29 5d 5b 61 65 28 33 38 34 29 5d 5b 61 65 28 33 36 31 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 65 28 34 34 36 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 33 39 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 34 34 36 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 50 3c 3c 31 2e 30 39 7c 31 26 55 2c 51 3d 3d 46 2d 31 3f 28
                                                                                                              Data Ascii: I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[ae(362)][ae(384)][ae(361)](I,T))K=T;else{if(Object[ae(362)][ae(384)][ae(361)](J,K)){if(256>K[ae(446)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[ae(397)](G(P)),P=0):Q++,H++);for(U=K[ae(446)](0),H=0;8>H;P=P<<1.09|1&U,Q==F-1?(
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 61 66 29 7b 72 65 74 75 72 6e 20 61 66 3d 61 63 2c 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 27 27 3d 3d 45 3f 6e 75 6c 6c 3a 65 2e 69 28 45 5b 61 66 28 34 30 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 67 29 7b 72 65 74 75 72 6e 20 61 67 3d 61 66 2c 45 5b 61 67 28 34 34 36 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 68 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 68 3d 61 63 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53
                                                                                                              Data Ascii: ]('')},'j':function(E,af){return af=ac,null==E?'':''==E?null:e.i(E[af(401)],32768,function(F,ag){return ag=af,E[ag(446)](F)})},'i':function(E,F,G,ah,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(ah=ac,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 5b 61 33 28 33 37 30 29 5d 5b 61 33 28 33 39 31 29 5d 2b 61 33 28 33 36 34 29 2b 31 2b 61 33 28 34 33 31 29 2b 49 2e 72 2b 61 33 28 34 35 31 29 2c 4b 3d 6e 65 77 20 68 5b 28 61 33 28 33 37 32 29 29 5d 28 29 2c 21 4b 29 72 65 74 75 72 6e 3b 4c 3d 61 33 28 34 33 38 29 2c 4d 3d 7b 7d 2c 4d 5b 61 33 28 33 35 37 29 5d 3d 68 5b 61 33 28 33 37 30 29 5d 5b 61 33 28 33 35 37 29 5d 2c 4d 5b 61 33 28 33 35 36 29 5d 3d 68 5b 61 33 28 33 37 30 29 5d 5b 61 33 28 33 35 36 29 5d 2c 4d 5b 61 33 28 34 36 33 29 5d 3d 68 5b 61 33 28 33 37 30 29 5d 5b 61 33 28 34 36 33 29 5d 2c 4d 5b 61 33 28 33 34 36 29 5d 3d 68 5b 61 33 28 33 37 30 29 5d 5b 61 33 28 34 36 30 29 5d 2c 4e 3d 4d 2c 4b 5b 61 33 28 34 35 32 29 5d 28 4c 2c 4a 2c 21 21 5b 5d 29 2c 4b 5b 61 33 28 33 35 30 29 5d 3d
                                                                                                              Data Ascii: [a3(370)][a3(391)]+a3(364)+1+a3(431)+I.r+a3(451),K=new h[(a3(372))](),!K)return;L=a3(438),M={},M[a3(357)]=h[a3(370)][a3(357)],M[a3(356)]=h[a3(370)][a3(356)],M[a3(463)]=h[a3(370)][a3(463)],M[a3(346)]=h[a3(370)][a3(460)],N=M,K[a3(452)](L,J,!![]),K[a3(350)]=
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 28 34 33 37 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 59 28 34 33 37 29 5d 28 44 61 74 65 5b 59 28 34 34 32 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 63 2c 61 36 2c 64 29 7b 66 6f 72 28 61 36 3d 57 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 36 28 34 34 33 29 5d 28 4f 62 6a 65 63 74 5b 61 36 28 34 31 31 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 36 28 34 36 31 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 66 2c 61 6c 2c 45 2c 46 2c 47 29 7b 69 66 28 61 6c 3d 57 2c 45 3d 61 6c 28 33 39 32 29 2c 21 65 5b 61 6c 28 33 37 35 29 5d 29 72 65 74 75 72 6e 3b 68 5b 61 6c 28
                                                                                                              Data Ascii: (437)](+atob(c.t)),f=Math[Y(437)](Date[Y(442)]()/1e3),f-e>d))return![];return!![]}function x(c,a6,d){for(a6=W,d=[];null!==c;d=d[a6(443)](Object[a6(411)](c)),c=Object[a6(461)](c));return d}function D(e,f,al,E,F,G){if(al=W,E=al(392),!e[al(375)])return;h[al(
                                                                                                              2025-01-11 00:03:59 UTC1369INData Raw: 6a 7a 45 68 78 71 6b 36 51 4c 7a 71 41 6b 2c 6d 61 70 2c 6d 73 67 2c 74 69 6d 65 6f 75 74 2c 31 39 30 38 72 6c 4a 58 46 65 2c 62 6f 64 79 2c 46 75 6e 63 74 69 6f 6e 2c 6f 62 6a 65 63 74 2c 25 32 62 2c 63 68 6c 41 70 69 55 72 6c 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 63 61 74 63 68 2c 69 6e 63 6c 75 64 65 73 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 54 79 6d 68 33 3b 77 62 43 47 37 3b 6b 64 41 4c 34 3b 4e 4e 48 65 33 3b 66 4c 70 56 33 3b 4f 76 46 65 56 36 3b 6a 41 4c 78 33 3b 71 71 57 75 5a 38 3b 4a 67 51 6c 67 35 3b 41 70 50 6e 38 3b 65 51 79 70 34 3b 67 49 59 4d 34 3b 59 44 66 6a 47 33 3b 4d 6d 55 78 62 35 3b 49 63 41 4e 67 30 3b 74 66 58 6d 38 3b 6c 61 67 69 38 2c 63 61 6c 6c 2c 70 72 6f 74 6f 74 79 70 65 2c 31 30 30 52 5a 4e 4a 4e 59 2c 2f 62 65 61
                                                                                                              Data Ascii: jzEhxqk6QLzqAk,map,msg,timeout,1908rlJXFe,body,Function,object,%2b,chlApiUrl,chlApiSitekey,catch,includes,_cf_chl_opt;Tymh3;wbCG7;kdAL4;NNHe3;fLpV3;OvFeV6;jALx3;qqWuZ8;JgQlg5;ApPn8;eQyp4;gIYM4;YDfjG3;MmUxb5;IcANg0;tfXm8;lagi8,call,prototype,100RZNJNY,/bea
                                                                                                              2025-01-11 00:03:59 UTC119INData Raw: 28 45 5b 46 5d 29 3f 27 61 27 3a 45 5b 46 5d 3d 3d 3d 65 5b 61 35 28 34 33 39 29 5d 3f 27 43 27 3a 45 5b 46 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 45 5b 46 5d 3f 27 46 27 3a 28 47 3d 74 79 70 65 6f 66 20 45 5b 46 5d 2c 61 35 28 34 30 34 29 3d 3d 47 3f 73 28 65 2c 45 5b 46 5d 29 3f 27 4e 27 3a 27 66 27 3a 6f 5b 47 5d 7c 7c 27 3f 27 29 7d 7d 28 29
                                                                                                              Data Ascii: (E[F])?'a':E[F]===e[a5(439)]?'C':E[F]===!0?'T':!1===E[F]?'F':(G=typeof E[F],a5(404)==G?s(e,E[F])?'N':'f':o[G]||'?')}}()


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.849734142.250.185.1944436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:59 UTC852OUTGET /pagead/html/r20250108/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:59 UTC638INHTTP/1.1 200 OK
                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Server: cafe
                                                                                                              Content-Length: 9061
                                                                                                              X-XSS-Protection: 0
                                                                                                              Date: Fri, 10 Jan 2025 03:09:28 GMT
                                                                                                              Expires: Fri, 24 Jan 2025 03:09:28 GMT
                                                                                                              Cache-Control: public, max-age=1209600
                                                                                                              ETag: 7793694970870604198
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Vary: Accept-Encoding
                                                                                                              Age: 75271
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-11 00:03:59 UTC752INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6e 2c 70 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 77 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 77 3d 77 5b 61 61 5b 7a 5d 5d 2c 77 3d 3d 6e 75 6c 6c 29 7b 70 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 70 3d 77
                                                                                                              Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w
                                                                                                              2025-01-11 00:03:59 UTC1390INData Raw: 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72 61
                                                                                                              Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Opera
                                                                                                              2025-01-11 00:03:59 UTC1390INData Raw: 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72 6f 70 41 72 72 61 79 29 7c 7c 28
                                                                                                              Data Ascii: requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;function ra(){if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_propArray)||(
                                                                                                              2025-01-11 00:03:59 UTC1390INData Raw: 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 6c 2e 6c 6f 63 61 74 69
                                                                                                              Data Ascii: iqueId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.hash}catch(c){a=l.locati
                                                                                                              2025-01-11 00:03:59 UTC1390INData Raw: 3e 3d 67 2e 6c 65 6e 67 74 68 29 7b 64 2d 3d 67 2e 6c 65 6e 67 74 68 3b 63 2b 3d 67 3b 66 3d 61 2e 69 3b 62 72 65 61 6b 7d 62 3d 62 3d 3d 6e 75 6c 6c 3f 68 3a 62 7d 7d 7d 61 3d 22 22 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3d 60 24 7b 66 7d 24 7b 22 74 72 6e 22 7d 3d 24 7b 62 7d 60 29 3b 72 65 74 75 72 6e 20 63 2b 61 7d 76 61 72 20 52 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 69 3d 22 26 22 3b 74 68 69 73 2e 68 3d 7b 7d 3b 74 68 69 73 2e 6a 3d 30 3b 74 68 69 73 2e 67 3d 5b 5d 7d 7d 3b 76 61 72 20 4d 61 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 6d 3d 53 3b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 21 31 3b 74 68 69 73 2e 6f 3d 74
                                                                                                              Data Ascii: >=g.length){d-=g.length;c+=g;f=a.i;break}b=b==null?h:b}}}a="";b!=null&&(a=`${f}${"trn"}=${b}`);return c+a}var R=class{constructor(){this.i="&";this.h={};this.j=0;this.g=[]}};var Ma=class{constructor(a=null){this.m=S;this.h=a;this.g=null;this.i=!1;this.o=t
                                                                                                              2025-01-11 00:03:59 UTC1390INData Raw: 3d 71 5b 34 5d 3b 79 3d 22 22 3b 44 26 26 28 79 2b 3d 44 2b 22 3a 22 29 3b 76 61 26 26 28 79 2b 3d 22 2f 2f 22 2c 79 2b 3d 76 61 2c 77 61 26 26 28 79 2b 3d 22 3a 22 2b 77 61 29 29 3b 76 61 72 20 78 61 3d 79 7d 65 6c 73 65 20 78 61 3d 22 22 3b 44 3d 74 3b 59 3d 5b 59 2c 7b 75 72 6c 3a 78 61 7d 5d 3b 44 2e 67 2e 70 75 73 68 28 35 29 3b 44 2e 68 5b 35 5d 3d 59 3b 4c 61 28 74 68 69 73 2e 6d 2c 66 2c 74 2c 74 68 69 73 2e 69 2c 63 29 7d 63 61 74 63 68 28 74 29 7b 74 72 79 7b 4c 61 28 74 68 69 73 2e 6d 2c 66 2c 7b 63 6f 6e 74 65 78 74 3a 22 65 63 6d 73 65 72 72 22 2c 72 63 74 78 3a 61 2c 6d 73 67 3a 4c 28 74 29 2c 75 72 6c 3a 65 3f 2e 67 2e 75 72 6c 3f 3f 22 22 7d 2c 74 68 69 73 2e 69 2c 63 29 7d 63 61 74 63 68 28 4e 29 7b 7d 7d 72 65 74 75 72 6e 21 30 7d 7d 3b
                                                                                                              Data Ascii: =q[4];y="";D&&(y+=D+":");va&&(y+="//",y+=va,wa&&(y+=":"+wa));var xa=y}else xa="";D=t;Y=[Y,{url:xa}];D.g.push(5);D.h[5]=Y;La(this.m,f,t,this.i,c)}catch(t){try{La(this.m,f,{context:"ecmserr",rctx:a,msg:L(t),url:e?.g.url??""},this.i,c)}catch(N){}}return!0}};
                                                                                                              2025-01-11 00:03:59 UTC1359INData Raw: 21 30 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 50 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 50 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 51 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 56 3b 69 66 28 56 3d 66 61 29 7b 76 61 72 20 57 3d 22 49 46
                                                                                                              Data Ascii: !0;window.document.readyState=="complete"?Pa():U.g&&ha(()=>{Pa()})})();var Qa=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Ra(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?b.createHTML(a):a)};var V;if(V=fa){var W="IF


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.849735142.250.185.1944436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:03:59 UTC2165OUTGET /pagead/ads?client=ca-pub-5034009710884860&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736553837&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Ftxto.eu.org%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736553835783&bpp=10&bdt=1293&idt=1517&shv=r20250108&mjsv=m202501080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3998773270566&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8 [TRUNCATED]
                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:03:59 UTC759INHTTP/1.1 200 OK
                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Date: Sat, 11 Jan 2025 00:03:59 GMT
                                                                                                              Server: cafe
                                                                                                              X-XSS-Protection: 0
                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Sat, 11-Jan-2025 00:18:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Accept-Ranges: none
                                                                                                              Vary: Accept-Encoding
                                                                                                              Expires: Sat, 11 Jan 2025 00:03:59 GMT
                                                                                                              Cache-Control: private
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2025-01-11 00:03:59 UTC610INData Raw: 32 35 62 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: 25b<html><body style="background-color:transparent"></body></html>
                                                                                                              2025-01-11 00:03:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.849744104.21.48.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:02 UTC482OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/9000a57fe9721899 HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: _ga=GA1.1.978859894.1736553837; _ga_ZRPJZGBBVY=GS1.1.1736553837.1.0.1736553837.0.0.0
                                                                                                              2025-01-11 00:04:02 UTC746INHTTP/1.1 405 Method Not Allowed
                                                                                                              Date: Sat, 11 Jan 2025 00:04:02 GMT
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              allow: POST
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymwUsyAT5j%2FtKOI1oOFDLjJ1iPlPl0y%2FKaMzTEw1FLOhVhrerxc2Q2TMJ9KuN5iA%2BdAQUo7cHl73DarWZM668t%2F11L%2FLqtrrjUku8dfc33nBxs79%2FiWdUW1nwvLDKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a5ac5f7343be-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1539&rtt_var=587&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2807&recv_bytes=1060&delivery_rate=1846932&cwnd=226&unsent_bytes=0&cid=917f2239d27bdac0&ts=130&x=0"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.849746151.101.193.2294436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:02 UTC366OUTGET /npm/txto@1.5.2/txto_16.png HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:03 UTC741INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 1598
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: image/png
                                                                                                              X-JSD-Version: 1.5.2
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"63e-W29F3p2RKifzU+eoJaTA7649B5A"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 0
                                                                                                              Date: Sat, 11 Jan 2025 00:04:02 GMT
                                                                                                              X-Served-By: cache-fra-etou8220128-FRA, cache-nyc-kteb1890090-NYC
                                                                                                              X-Cache: MISS, MISS
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-11 00:04:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 01 52 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 18 95 6d 90 31 4b 42 61 14 86 1f d3 08 ac c8 20 9a a2 1c 44 08 2c 42 03 9b 02 73 90 a0 41 ac 48 db ae 57 bb 4a 6a 97 ab 11 41 63 83 53 63 10 34 46 6b 6d 42 41 48 f4 0f 8a 8a fe 40 b4 16 38 94 72 3b 57 2b b5 3a 1f 87 f3 f0 f2 f2 f1 f2 42 0f 8a ae e7 1c 40 be 50 32 62 91 05 77 3c b1 ee ee 7b c6 ce 30 4e 26 08 28 6a 51 0f 45 a3 4b 62 e1 fb 76 4f ed 1e 9b 75 6f a7 ac bf 5e c7 af de 3d fb 17 2f 91 fa e3 e8 41 e2 2c fb d7 df 35 ce 54 ba a8 ca ad cb 7a 55 dd 28 81 cd 23 1c dd 29 e9 16 cb 32 62 48 28 e1 b2 c5 5a 8b 8f 2d 4e b6 f8 bc e9 59 89 85 85 6f 84 5d 6a 46 49 09 df 09 fb 92 1d ba d6 c1 f9 dc b6 fa
                                                                                                              Data Ascii: PNGIHDRaRiCCPICC Profilem1KBa D,BsAHWJjAcSc4FkmBAH@8r;W+:B@P2bw<{0N&(jQEKbvOuo^=/A,5TzU(#)2bH(Z-NYo]jFI
                                                                                                              2025-01-11 00:04:03 UTC220INData Raw: ad 52 a5 d0 6b 44 45 c4 f5 d0 e9 dc 85 68 49 68 dc 06 25 09 89 42 67 0b bf ef b7 72 58 1b 85 56 e2 24 cf ce 9c d9 99 f1 65 39 f7 af e8 17 88 b1 20 d1 4a b0 f0 69 3d ba ef ad f7 e8 24 5c d6 db 18 7e e7 fa 74 73 cc d0 7c 7b e3 5c 97 3e 15 59 0b 12 59 2c 45 bc 60 8a 11 16 d0 a1 2d 6e e8 a1 8d 12 3a 18 60 0c 4f 07 ad b4 71 83 03 96 a8 a0 80 32 6a 48 a3 8e 06 94 74 02 3f ce 43 65 49 72 cc 93 c1 ca 63 3c 31 2f 22 8b 0c 94 52 c9 76 f0 f1 3c a8 8b ae a8 62 05 fd 5a 1e 47 e8 90 2e de 43 89 5b 18 62 0d 0b c0 f4 75 59 d0 7c f1 08 0e 5b 74 db af bf 47 49 54 76 bb be 8d f6 69 54 29 c5 19 b6 4f 6b bf 5c 77 93 09 22 e6 c6 5c b8 b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                              Data Ascii: RkDEhIh%BgrXV$e9 Ji=$\~ts|{\>YY,E`-n:`Oq2jHt?CeIrc<1/"Rv<bZG.C[buY|[tGITviT)Ok\w"\IENDB`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.84975035.190.80.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:03 UTC536OUTOPTIONS /report/v4?s=ymwUsyAT5j%2FtKOI1oOFDLjJ1iPlPl0y%2FKaMzTEw1FLOhVhrerxc2Q2TMJ9KuN5iA%2BdAQUo7cHl73DarWZM668t%2F11L%2FLqtrrjUku8dfc33nBxs79%2FiWdUW1nwvLDKA%3D%3D HTTP/1.1
                                                                                                              Host: a.nel.cloudflare.com
                                                                                                              Connection: keep-alive
                                                                                                              Origin: https://txto.eu.org
                                                                                                              Access-Control-Request-Method: POST
                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:03 UTC336INHTTP/1.1 200 OK
                                                                                                              Content-Length: 0
                                                                                                              access-control-max-age: 86400
                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                              access-control-allow-origin: *
                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                              date: Sat, 11 Jan 2025 00:04:02 GMT
                                                                                                              Via: 1.1 google
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.849749142.250.185.1304436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:03 UTC401OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20250108&st=env HTTP/1.1
                                                                                                              Host: ep1.adtrafficquality.google
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:03 UTC586INHTTP/1.1 200 OK
                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                              Date: Sat, 11 Jan 2025 00:04:03 GMT
                                                                                                              Server: cafe
                                                                                                              X-XSS-Protection: 0
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Accept-Ranges: none
                                                                                                              Vary: Accept-Encoding
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2025-01-11 00:04:03 UTC804INData Raw: 34 33 32 61 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 63 37 57 42 5a 34 36 56 48 75 76 53 6a 75 77 50 32 74 6a 72 75 41 55 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 64 4e 49 78 35 44 57 5a 70 2d 4f 43 76 62 32 55 78 67 72 4c 6d 36 70 5f 73 42 67 78 62 44 33 72 5a 41 39 39 6a 73 35 61 76 37 59 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 68 55 77 73 58 49 33 2f 31 78 74 74 76 50 46 49 4e 2b 68 6c 49 53 5a 4e 53 6e 5a 61 6a 6e 46 74 44 77 77 71 32 76 36 38 4d 6c 49 53 52 6f 51 4a 2f 34 6e 67 70 61 7a 6b 43 50 6b 7a 47 33 6e 38 35 57 2b 41 4d 39 75 78 6f 61 4d 45 4c 45 68 4e 43 52 76 63 53 45 67 38 46 52 4d 48 51 57 6d 72 49 44
                                                                                                              Data Ascii: 432a{"sodar_query_id":"c7WBZ46VHuvSjuwP2tjruAU","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"hUwsXI3/1xttvPFIN+hlISZNSnZajnFtDwwq2v68MlISRoQJ/4ngpazkCPkzG3n85W+AM9uxoaMELEhNCRvcSEg8FRMHQWmrID
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 74 50 55 79 42 70 50 7a 42 50 34 73 77 4d 6e 76 49 38 43 59 37 2b 45 2f 77 73 73 66 4f 77 34 4b 4e 30 4d 4c 2f 74 76 49 71 6a 5a 6f 63 75 50 2f 49 73 65 46 77 39 4f 76 48 61 44 55 6a 48 6c 2b 79 41 30 51 78 48 61 6f 59 48 4e 31 44 31 76 30 36 65 41 6c 5a 70 76 56 75 38 76 47 30 61 6b 35 38 48 56 74 31 33 4f 34 63 62 30 74 59 62 45 4c 53 46 32 78 55 44 4e 38 6f 58 79 78 30 39 38 58 69 58 79 34 77 70 76 6d 66 6e 37 4b 56 30 45 6a 4a 75 36 71 4f 79 44 59 46 56 66 2f 62 58 30 52 36 65 74 6d 46 68 30 72 70 5a 35 54 50 74 6d 32 4e 53 68 69 38 73 51 6e 42 54 79 45 30 39 6d 36 78 52 6f 67 75 45 2b 37 2f 41 48 66 34 43 47 64 5a 50 33 62 66 4b 38 73 44 4f 56 58 30 6d 67 6f 66 49 51 4b 34 31 57 66 78 78 73 48 58 6f 4f 68 74 55 67 36 66 64 55 71 78 2b 49 35 65 56 4c
                                                                                                              Data Ascii: tPUyBpPzBP4swMnvI8CY7+E/wssfOw4KN0ML/tvIqjZocuP/IseFw9OvHaDUjHl+yA0QxHaoYHN1D1v06eAlZpvVu8vG0ak58HVt13O4cb0tYbELSF2xUDN8oXyx098XiXy4wpvmfn7KV0EjJu6qOyDYFVf/bX0R6etmFh0rpZ5TPtm2NShi8sQnBTyE09m6xRoguE+7/AHf4CGdZP3bfK8sDOVX0mgofIQK41WfxxsHXoOhtUg6fdUqx+I5eVL
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 65 4d 31 71 55 37 65 6f 52 35 64 47 53 38 39 62 45 79 69 4e 37 75 63 45 39 34 51 35 6d 34 5a 4d 5a 70 4a 30 72 56 56 7a 53 69 44 51 64 50 56 36 69 59 75 48 69 4c 79 34 52 34 66 65 38 35 34 45 51 68 4e 42 78 6c 4f 51 6e 74 64 67 36 71 69 53 57 68 5a 55 61 64 6b 56 52 61 79 4d 67 4e 6c 31 70 41 55 79 79 69 6b 74 4b 33 30 6b 71 41 45 46 44 61 62 67 65 72 78 4a 46 76 78 62 6f 45 65 4a 6b 2f 58 6f 70 42 77 6e 43 59 2b 72 6d 53 44 6d 78 2f 4d 38 38 63 7a 4e 59 57 74 46 33 50 77 4a 70 39 53 74 43 42 49 70 6a 58 4d 75 76 53 69 7a 76 48 64 6f 54 6e 61 74 52 41 4b 35 59 52 49 54 4e 6b 73 4d 42 6c 45 59 6b 56 2f 34 51 6b 41 6e 76 5a 63 2b 44 65 69 71 48 32 56 47 4a 34 6a 50 6c 4b 2b 5a 35 72 62 49 34 41 2b 54 51 43 31 4e 4e 50 36 67 74 54 4e 58 4d 34 46 42 6d 62 4b
                                                                                                              Data Ascii: eM1qU7eoR5dGS89bEyiN7ucE94Q5m4ZMZpJ0rVVzSiDQdPV6iYuHiLy4R4fe854EQhNBxlOQntdg6qiSWhZUadkVRayMgNl1pAUyyiktK30kqAEFDabgerxJFvxboEeJk/XopBwnCY+rmSDmx/M88czNYWtF3PwJp9StCBIpjXMuvSizvHdoTnatRAK5YRITNksMBlEYkV/4QkAnvZc+DeiqH2VGJ4jPlK+Z5rbI4A+TQC1NNP6gtTNXM4FBmbK
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 4d 37 68 55 50 53 49 36 57 69 49 37 54 58 4f 51 62 33 73 4a 71 6d 31 52 62 37 41 4f 73 44 4d 38 7a 52 79 6b 57 73 30 41 73 45 57 6c 4b 50 65 65 6d 71 39 62 77 71 61 4e 75 53 6d 36 75 76 52 51 43 45 35 72 51 77 71 67 6c 6b 47 4d 61 36 78 77 75 45 6b 52 72 48 75 45 54 2b 50 78 45 63 32 54 4c 36 36 4e 57 39 54 4a 71 55 72 4b 43 59 5a 4b 72 50 32 57 2b 71 39 7a 4a 72 38 34 34 32 2b 33 4f 2f 70 6d 6c 30 6e 58 5a 31 4e 50 6f 36 59 67 45 76 78 41 53 74 4d 63 50 2f 55 42 4f 72 47 70 75 2b 78 30 4b 67 6b 74 58 30 78 55 73 2b 71 52 31 59 57 44 30 46 38 39 6b 73 70 4e 33 4a 44 72 36 5a 46 33 63 46 67 53 46 4e 58 59 71 32 33 76 34 4c 36 2b 55 7a 54 47 72 67 44 6b 77 38 4c 56 48 73 4d 47 34 77 4f 72 52 44 74 65 2b 6b 77 35 4e 71 59 4d 6c 4f 69 32 4b 69 53 65 2f 42 4a
                                                                                                              Data Ascii: M7hUPSI6WiI7TXOQb3sJqm1Rb7AOsDM8zRykWs0AsEWlKPeemq9bwqaNuSm6uvRQCE5rQwqglkGMa6xwuEkRrHuET+PxEc2TL66NW9TJqUrKCYZKrP2W+q9zJr8442+3O/pml0nXZ1NPo6YgEvxAStMcP/UBOrGpu+x0KgktX0xUs+qR1YWD0F89kspN3JDr6ZF3cFgSFNXYq23v4L6+UzTGrgDkw8LVHsMG4wOrRDte+kw5NqYMlOi2KiSe/BJ
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 57 32 41 43 39 41 69 34 44 32 72 2b 4f 71 66 67 67 55 47 4a 38 49 52 39 34 5a 49 78 59 74 36 58 76 76 75 76 76 67 70 44 55 47 2f 55 61 66 74 6d 72 34 48 35 76 2f 59 34 30 77 50 6a 47 77 30 79 33 7a 73 4f 70 74 74 4e 70 41 5a 53 74 50 54 46 62 7a 6b 30 2b 41 44 31 33 4f 64 2f 52 6c 49 33 73 36 68 69 4e 41 7a 45 67 64 36 7a 49 50 51 4c 68 4e 53 39 6e 76 72 52 72 64 52 41 69 62 77 52 6b 75 73 75 50 62 4a 7a 30 48 30 6d 41 6f 54 55 34 62 57 36 73 49 63 67 73 55 39 36 48 4d 55 33 38 75 4b 78 77 34 79 52 77 33 70 4a 44 66 61 63 41 50 45 49 38 6d 4c 68 6f 38 61 69 53 73 6c 56 41 77 7a 61 68 39 53 67 31 4a 2b 32 73 6d 51 69 61 53 6f 32 49 7a 6a 62 6b 6c 71 44 39 73 2f 6a 47 70 4d 58 6b 6e 68 6c 6f 2f 50 78 54 76 34 4f 70 78 73 55 41 68 70 75 51 46 50 4e 75 5a 70
                                                                                                              Data Ascii: W2AC9Ai4D2r+OqfggUGJ8IR94ZIxYt6XvvuvvgpDUG/Uaftmr4H5v/Y40wPjGw0y3zsOpttNpAZStPTFbzk0+AD13Od/RlI3s6hiNAzEgd6zIPQLhNS9nvrRrdRAibwRkusuPbJz0H0mAoTU4bW6sIcgsU96HMU38uKxw4yRw3pJDfacAPEI8mLho8aiSslVAwzah9Sg1J+2smQiaSo2IzjbklqD9s/jGpMXknhlo/PxTv4OpxsUAhpuQFPNuZp
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 37 73 34 72 34 74 30 52 70 51 52 30 67 7a 54 42 72 4b 2f 66 42 6c 2f 61 75 4e 47 71 36 4f 51 2f 32 4a 4e 43 55 30 38 75 35 71 77 36 62 71 6e 58 5a 30 30 73 6a 46 41 7a 55 58 63 78 55 67 39 37 7a 4d 44 51 47 77 56 72 67 68 41 54 73 69 2b 79 48 78 6a 53 49 78 6f 68 43 6a 42 4f 56 6a 71 51 45 45 6f 35 41 69 5a 59 30 41 2b 63 6f 50 43 30 56 4f 64 50 4a 49 43 62 54 54 53 4a 69 6e 77 69 72 6f 2b 4f 6e 53 48 53 4d 6f 6d 68 32 38 73 52 6b 7a 51 74 41 4a 34 4e 65 44 6d 74 30 32 7a 50 67 48 52 50 52 6d 4d 57 50 65 52 65 72 59 74 72 57 57 6a 44 36 78 48 64 2b 35 37 30 62 4c 66 48 6b 61 7a 32 76 51 6a 64 52 49 4c 43 45 79 6d 66 2b 30 50 47 70 35 4d 52 4d 35 55 6c 33 67 72 36 6d 58 49 56 61 47 73 42 47 73 52 7a 62 52 57 4e 47 76 6c 42 42 41 51 6e 50 6e 6e 52 75 66 4f
                                                                                                              Data Ascii: 7s4r4t0RpQR0gzTBrK/fBl/auNGq6OQ/2JNCU08u5qw6bqnXZ00sjFAzUXcxUg97zMDQGwVrghATsi+yHxjSIxohCjBOVjqQEEo5AiZY0A+coPC0VOdPJICbTTSJinwiro+OnSHSMomh28sRkzQtAJ4NeDmt02zPgHRPRmMWPeRerYtrWWjD6xHd+570bLfHkaz2vQjdRILCEymf+0PGp5MRM5Ul3gr6mXIVaGsBGsRzbRWNGvlBBAQnPnnRufO
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 63 61 65 37 57 61 6c 4d 32 55 79 58 6f 34 52 47 51 43 6c 43 78 5a 46 4a 52 4d 39 2b 4e 38 55 50 72 71 35 6d 4f 5a 61 2f 33 55 30 39 54 52 66 36 47 59 78 6c 75 6a 6b 4d 31 72 55 4d 74 59 7a 67 34 63 74 54 4f 50 63 35 61 33 6e 70 39 73 46 48 57 4c 48 41 65 71 52 45 78 72 78 6f 38 4f 4e 38 6c 68 53 41 33 4d 76 66 63 61 75 69 4b 4c 37 53 74 36 47 72 6f 54 6a 36 30 54 79 63 6b 54 64 35 77 6c 55 54 49 67 4c 37 58 35 42 66 5a 6b 79 37 75 72 4f 6d 34 77 59 68 4e 4d 72 4e 67 4f 77 5a 67 54 73 71 6e 5a 39 61 45 6f 2b 2f 2b 31 5a 6c 36 65 6d 6b 54 42 79 43 57 76 4d 66 6f 39 6c 30 43 54 34 71 49 33 64 6e 61 51 4f 66 4c 74 49 53 64 48 4d 42 46 36 52 2b 6d 45 4a 74 48 79 34 59 66 4e 72 31 2f 78 46 73 77 71 31 33 70 50 6e 41 79 44 44 43 30 6c 73 68 2f 44 7a 6b 30 67 6e
                                                                                                              Data Ascii: cae7WalM2UyXo4RGQClCxZFJRM9+N8UPrq5mOZa/3U09TRf6GYxlujkM1rUMtYzg4ctTOPc5a3np9sFHWLHAeqRExrxo8ON8lhSA3MvfcauiKL7St6GroTj60TyckTd5wlUTIgL7X5BfZky7urOm4wYhNMrNgOwZgTsqnZ9aEo+/+1Zl6emkTByCWvMfo9l0CT4qI3dnaQOfLtISdHMBF6R+mEJtHy4YfNr1/xFswq13pPnAyDDC0lsh/Dzk0gn
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 69 54 58 67 58 6e 4d 71 33 78 75 2b 45 30 41 75 76 2f 78 30 37 50 4e 33 4d 68 67 4c 48 63 49 62 78 53 48 54 55 46 51 6d 35 70 79 62 75 72 49 5a 4a 4f 69 79 46 56 73 4e 42 50 46 38 41 30 4b 41 42 4d 35 6f 75 45 51 64 76 4e 36 76 62 31 4e 4b 74 66 72 35 58 4f 39 4d 55 55 33 79 53 43 42 43 6d 72 46 5a 5a 73 33 59 49 37 2b 44 4b 56 34 6a 2b 45 43 56 5a 63 2f 31 34 2f 64 59 61 47 4c 61 53 59 38 51 73 51 46 4d 45 44 6f 4f 71 5a 73 2f 76 63 48 48 58 74 42 52 4d 4c 48 43 74 73 6e 62 6f 63 69 59 55 35 38 79 6d 44 45 2f 6e 79 37 4f 59 2f 4b 6d 33 77 7a 73 76 71 6c 48 4e 4a 70 56 53 2f 79 56 75 46 75 55 45 41 2b 56 76 59 63 54 36 6b 53 35 54 30 72 6b 55 64 42 2f 68 5a 52 64 32 78 49 65 31 79 77 6c 4e 69 32 46 35 47 69 30 42 58 73 54 66 6e 2f 67 55 61 6c 39 77 6a 64
                                                                                                              Data Ascii: iTXgXnMq3xu+E0Auv/x07PN3MhgLHcIbxSHTUFQm5pyburIZJOiyFVsNBPF8A0KABM5ouEQdvN6vb1NKtfr5XO9MUU3ySCBCmrFZZs3YI7+DKV4j+ECVZc/14/dYaGLaSY8QsQFMEDoOqZs/vcHHXtBRMLHCtsnbociYU58ymDE/ny7OY/Km3wzsvqlHNJpVS/yVuFuUEA+VvYcT6kS5T0rkUdB/hZRd2xIe1ywlNi2F5Gi0BXsTfn/gUal9wjd
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 6c 59 76 68 78 41 59 69 4c 77 36 55 2f 7a 33 30 75 30 6d 32 58 68 74 4c 6c 77 4d 62 51 4f 63 76 73 61 41 35 6f 6b 43 42 34 42 2b 35 78 41 54 59 2f 5a 69 6f 46 53 6c 67 33 6f 50 62 30 32 61 66 70 52 44 6a 64 49 31 71 2b 4c 31 34 6b 33 70 57 71 4a 6d 57 41 56 76 43 35 41 65 62 69 46 4f 37 38 45 66 63 74 52 62 38 49 6e 61 63 50 7a 4f 72 54 37 71 67 58 56 71 5a 36 47 4a 42 4f 41 57 48 43 64 6e 33 4f 63 53 52 6a 4a 6b 70 37 76 62 34 57 54 4d 6e 73 4f 46 57 6d 68 2f 68 63 67 67 52 76 6a 6d 72 75 59 46 69 74 6c 34 52 46 6c 53 4f 33 71 65 74 42 59 69 6a 2f 4c 42 6f 2b 63 2b 2b 59 68 53 32 53 72 64 7a 67 70 42 4c 56 72 75 63 48 49 4e 49 64 37 42 67 76 62 67 38 70 74 55 31 59 6c 33 46 30 34 77 66 47 55 49 37 63 70 4b 75 73 51 33 79 34 38 4c 6e 35 39 52 65 4d 74 41
                                                                                                              Data Ascii: lYvhxAYiLw6U/z30u0m2XhtLlwMbQOcvsaA5okCB4B+5xATY/ZioFSlg3oPb02afpRDjdI1q+L14k3pWqJmWAVvC5AebiFO78EfctRb8InacPzOrT7qgXVqZ6GJBOAWHCdn3OcSRjJkp7vb4WTMnsOFWmh/hcggRvjmruYFitl4RFlSO3qetBYij/LBo+c++YhS2SrdzgpBLVrucHINId7Bgvbg8ptU1Yl3F04wfGUI7cpKusQ3y48Ln59ReMtA
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 35 67 44 38 66 59 37 62 61 77 33 67 62 37 42 66 5a 62 37 70 61 71 53 6c 53 58 69 6e 39 52 69 35 6b 76 79 59 75 59 61 78 48 44 51 46 6a 44 36 41 76 69 46 71 50 30 6a 4e 75 6b 76 67 2f 41 6f 52 65 79 6a 58 68 72 64 53 54 45 64 6c 30 53 41 4c 69 64 57 6c 78 6c 42 4a 61 63 6a 33 4e 33 4d 33 53 4f 43 7a 58 31 6d 31 43 59 50 50 79 32 6b 56 78 50 50 6a 55 54 41 53 49 74 30 72 2f 5a 73 47 65 4f 77 68 51 78 75 61 39 67 57 75 46 52 48 6a 55 35 34 61 55 36 42 4f 7a 36 4d 75 74 44 41 5a 65 4d 73 33 5a 42 30 55 36 67 59 31 55 6c 43 55 71 6f 6d 2b 31 53 54 38 72 6c 32 5a 46 5a 45 37 48 68 6e 58 6f 41 50 70 6b 45 65 2f 7a 63 33 6f 67 4b 32 79 7a 44 56 73 72 4a 33 37 33 66 73 4e 5a 56 67 68 79 6e 4a 6d 2b 42 7a 4d 42 35 6b 51 6c 59 4f 77 4c 48 46 32 2b 75 2b 67 33 59 46
                                                                                                              Data Ascii: 5gD8fY7baw3gb7BfZb7paqSlSXin9Ri5kvyYuYaxHDQFjD6AviFqP0jNukvg/AoReyjXhrdSTEdl0SALidWlxlBJacj3N3M3SOCzX1m1CYPPy2kVxPPjUTASIt0r/ZsGeOwhQxua9gWuFRHjU54aU6BOz6MutDAZeMs3ZB0U6gY1UlCUqom+1ST8rl2ZFZE7HhnXoAPpkEe/zc3ogK2yzDVsrJ373fsNZVghynJm+BzMB5kQlYOwLHF2+u+g3YF


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.849748172.217.18.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:03 UTC537OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                              Host: ep2.adtrafficquality.google
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:03 UTC665INHTTP/1.1 200 OK
                                                                                                              Accept-Ranges: bytes
                                                                                                              Vary: Accept-Encoding
                                                                                                              Content-Type: text/javascript
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                              Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                              Content-Length: 17945
                                                                                                              Date: Sat, 11 Jan 2025 00:04:03 GMT
                                                                                                              Expires: Sat, 11 Jan 2025 00:04:03 GMT
                                                                                                              Cache-Control: private, max-age=3000
                                                                                                              ETag: "1727224258380615"
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Server: sffe
                                                                                                              X-XSS-Protection: 0
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-11 00:04:03 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                              Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                              Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                              Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                              Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                              Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                              Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                              Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                              Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                              Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                              2025-01-11 00:04:03 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                              Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.84975235.190.80.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:03 UTC482OUTPOST /report/v4?s=ymwUsyAT5j%2FtKOI1oOFDLjJ1iPlPl0y%2FKaMzTEw1FLOhVhrerxc2Q2TMJ9KuN5iA%2BdAQUo7cHl73DarWZM668t%2F11L%2FLqtrrjUku8dfc33nBxs79%2FiWdUW1nwvLDKA%3D%3D HTTP/1.1
                                                                                                              Host: a.nel.cloudflare.com
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 432
                                                                                                              Content-Type: application/reports+json
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:03 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 38 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 78 74 6f 2e 65 75 2e 6f 72 67 2f 63 64 6e 2d 63 67
                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":605,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.48.1","status_code":405,"type":"http.error"},"type":"network-error","url":"https://txto.eu.org/cdn-cg
                                                                                                              2025-01-11 00:04:04 UTC168INHTTP/1.1 200 OK
                                                                                                              Content-Length: 0
                                                                                                              date: Sat, 11 Jan 2025 00:04:03 GMT
                                                                                                              Via: 1.1 google
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.849754142.250.185.1934436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:04 UTC713OUTGET /sodar/sodar2/232/runner.html HTTP/1.1
                                                                                                              Host: ep2.adtrafficquality.google
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:04 UTC688INHTTP/1.1 200 OK
                                                                                                              Accept-Ranges: bytes
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                              Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                              Content-Length: 13020
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Server: sffe
                                                                                                              X-XSS-Protection: 0
                                                                                                              Date: Fri, 10 Jan 2025 23:54:26 GMT
                                                                                                              Expires: Sat, 11 Jan 2025 00:44:26 GMT
                                                                                                              Cache-Control: public, max-age=3000
                                                                                                              Age: 578
                                                                                                              Last-Modified: Mon, 23 Sep 2024 18:12:21 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Vary: Accept-Encoding
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-11 00:04:04 UTC702INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d
                                                                                                              Data Ascii: <!DOCTYPE html><meta charset=utf-8><script>(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 6c 6c 29 7b 63 3d 77 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 66 3d 65 5b 30 5d 2c 68 3b 21 61 26 26 66 20 69 6e 20 76 3f 68 3d 76 3a 68 3d 72 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 64 3d 65 5b 66 5d 3b 69 66 28 21 28 64 20 69 6e 20 68 29 29 62 72 65 61 6b 20 61 3b 68 3d 68 5b 64 5d 7d 65 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 75 26 26 63 3d 3d 3d 22 65 73 36 22
                                                                                                              Data Ascii: ll){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 76 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6d 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20
                                                                                                              Data Ascii: reeze&&(Object.freeze(a),Object.freeze(b));return a}function A(a){var b=typeof v.Symbol!="undefined"&&x(v.Symbol,"iterator")&&a[x(v.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:m(a)};throw Error(String(a)+" is not an
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 48 28 61 2e 67 2c 64 29 2c 4b 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 65 2e 63 61 6c 6c 28 61 2e 67 2c 68 29 3b 72 65 74 75 72 6e 20 4b 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6c 3d 76 6f 69 64 20 30 2c 48 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 4d 29 74 68 72 6f 77 20 62 2e 44 3b 72 65 74 75 72 6e 7b 76 61 6c
                                                                                                              Data Ascii: return a.g.h=null,H(a.g,d),K(a)}a.g.h=null;e.call(a.g,h);return K(a)}function K(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.l=void 0,H(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.M)throw b.D;return{val
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 7b 76 61 72 20 6b 3d 0a 64 5b 67 5d 3b 64 5b 67 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 64 3b 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e
                                                                                                              Data Ascii: his.g.length;){var d=this.g;this.g=[];for(var g=0;g<d.length;++g){var k=d[g];d[g]=null;try{k()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(d){this.i(function(){throw d;})};b.prototype.j=function(){function d(l){return function(n){k||(k=!0,l.
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 64 29 29 3b 64 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 64 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 64 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 68 2e 68 28 74 68 69 73 2e 67 5b 64 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 68 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 0a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 6a 28 29 3b 64 2e 42 28 67 2e 72 65 73 6f 6c 76 65
                                                                                                              Data Ascii: stomEvent("unhandledrejection",!1,!0,d));d.promise=this;d.reason=this.i;return k(d)};b.prototype.R=function(){if(this.g!=null){for(var d=0;d<this.g.length;++d)h.h(this.g[d]);this.g=null}};var h=new c;b.prototype.I=function(d){var g=this.j();d.B(g.resolve
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 50 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 50 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 52 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28
                                                                                                              Data Ascii: ;function la(){var a=null;if(!P)return a;try{var b=function(c){return c};a=P.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){}return a};function R(a){this.g=a}R.prototype.toString=function(){return this.g+""};function S(
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 61 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 76 61 72 20 72 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 2c 73 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b 66
                                                                                                              Data Ascii: n(){return void b(void 0)},a)})}function qa(a){a=a===void 0?document:a;return a.createElement("img")};var ra=z(["https://ep1.adtrafficquality.google/bg/",".js"]),sa=z(["https://pagead2.googlesyndication.com/bg/",".js"]);function ta(a,b,c,e){var f=void 0;f
                                                                                                              2025-01-11 00:04:04 UTC1390INData Raw: 6e 20 44 61 28 61 2c 63 29 7d 2c 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 29 29 3a 28 62 3d 42 61 28 62 2e 64 61 74 61 29 29 26 26 45 61 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 68 3b 72 65 74 75 72 6e 20 4c 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 73 77 69 74 63 68 28 64 2e 67 29 7b 63 61 73 65 20 31 3a 63 3d 62 2e 64 61 74 61 3b 65 3d 62 2e 70 6f 72 74 73 5b 30 5d 3b 69 66 28 63 5b 30 5d 3d 3d 3d 31 26 26 74 79 70 65 6f 66 20 63 5b 31 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 32 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 33 5d 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 63 5b 34 5d 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29
                                                                                                              Data Ascii: n Da(a,c)},b.postMessage("")):(b=Ba(b.data))&&Ea(a,b)}function Da(a,b){var c,e,f,h;return L(function(d){switch(d.g){case 1:c=b.data;e=b.ports[0];if(c[0]===1&&typeof c[1]==="string"&&typeof c[2]==="string"&&typeof c[3]==="number"&&typeof c[4]==="boolean")
                                                                                                              2025-01-11 00:04:04 UTC1198INData Raw: 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 29 3b 57 28 65 2c 22 74 22 2c 61 29 3b 62 26 26 28 57 28 65 2c 22 6c 69 22 2c 62 2e 50 29 2c 57 28 65 2c 62 2e 63 6f 6e 74 65 78 74 3d 3d 3d 22 63 72 22 3f 22 62 67 61 69 22 3a 22 6a 6b 22 2c 62 2e 4f 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 46 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 62
                                                                                                              Data Ascii: ?id=sodar2&v=231":"https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231");W(e,"t",a);b&&(W(e,"li",b.P),W(e,b.context==="cr"?"bgai":"jk",b.O));return e}function Ja(a){return new v.Promise(function(b){Fa(a,function(){b()})})}function Ka(a,b){b


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.849755216.58.206.364436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:04 UTC786OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                              Host: www.google.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:04 UTC1117INHTTP/1.1 200 OK
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                              Expires: Sat, 11 Jan 2025 00:04:04 GMT
                                                                                                              Date: Sat, 11 Jan 2025 00:04:04 GMT
                                                                                                              Cache-Control: private, max-age=300
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-rac-TTrGRNb_KK-b8UMaPw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                              Server: ESF
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Accept-Ranges: none
                                                                                                              Vary: Accept-Encoding
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2025-01-11 00:04:04 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 72 61 63 2d 54 54 72 47 52 4e 62 5f 4b 4b 2d 62 38 55 4d 61 50 77 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                              Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="rac-TTrGRNb_KK-b8UMaPw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                              2025-01-11 00:04:04 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                              Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                              2025-01-11 00:04:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.849757104.21.16.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:04 UTC1146OUTPOST /count HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 63
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Content-type: application/json
                                                                                                              Accept: */*
                                                                                                              Origin: https://txto.eu.org
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Referer: https://txto.eu.org/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: _ga=GA1.1.978859894.1736553837; _ga_ZRPJZGBBVY=GS1.1.1736553837.1.0.1736553837.0.0.0; cf_clearance=bWUErHsacHIMUpO2asrg7K5QB_KpBJk5crmlmRy_H2M-1736553839-1.2.1.1-1jlY24TeEloVpLIbEAmaPjTWttysIXiONiVqMzdxZxxDvldpy0KHBZZsZhfpIjjCxkTQyYBtVl0RzVxNMw.Y67j2XDBue6gysKtlyl2cBRSnudrK4p6akf31LSsVUwNwo5rkP_h5oR05p450NEicnDhALOCIm.LNn0jONwkN_g2sKoslmz.ZKwaKgfMFcJUABkk6_0XCerJdN91Hef9CE_LdEf198fIJlD2CDKdbAPSOtl_MciUaetEkJWWb6RAjwc9jwbksCy01t0mLsexmok6p6pROr6N3N9aYeBcxNsxjSHBeLSNqF2lSYnUoeNoGGkijtfHqTnzvIVB0H5xAG7XiMxZaEOjX2_5Zhf9DlVg1eXli.H55ntTFcop7TJyy
                                                                                                              2025-01-11 00:04:04 UTC63OUTData Raw: 7b 22 74 69 6d 65 22 3a 22 31 37 33 36 35 35 33 38 33 35 22 2c 22 73 69 67 6e 22 3a 22 4d 69 77 79 4e 44 59 73 4d 54 4d 30 4c 44 49 78 4d 69 77 78 4f 44 49 73 4d 54 45 73 4d 54 4d 32 22 7d
                                                                                                              Data Ascii: {"time":"1736553835","sign":"MiwyNDYsMTM0LDIxMiwxODIsMTEsMTM2"}
                                                                                                              2025-01-11 00:04:05 UTC847INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:04:05 GMT
                                                                                                              Content-Type: text/json
                                                                                                              Content-Length: 62
                                                                                                              Connection: close
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              rndr-id: f98cfa81-1a03-4913
                                                                                                              x-render-origin-server: Render
                                                                                                              Vary: Accept-Encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R9Ys%2BQjC7Sqi0b27VIe3kj7kNUT6nzhzFIU9k0IazooNQdUhTyXcALcAPQRxPNsJa61y6qnJO7Q%2BquOingVKr4tQTBzGYALqLcr%2BG8co4icPU5MfMxJdntIFYI2SgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a5ba9f2f4388-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1628&rtt_var=617&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2808&recv_bytes=1809&delivery_rate=1762220&cwnd=221&unsent_bytes=0&cid=c1f95a6b085529b2&ts=520&x=0"
                                                                                                              2025-01-11 00:04:05 UTC62INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 65 72 72 22 3a 22 22 2c 22 63 6f 75 6e 74 22 3a 33 31 30 32 38 2c 22 6d 73 67 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 32 33 3a 35 39 3a 32 33 5a 22 7d
                                                                                                              Data Ascii: {"code":0,"err":"","count":31028,"msg":"2025-01-10T23:59:23Z"}


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.849758151.101.193.2294436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:05 UTC366OUTGET /npm/txto@1.5.2/txto_32.png HTTP/1.1
                                                                                                              Host: cdn.jsdelivr.net
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:05 UTC740INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              Content-Length: 1895
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: *
                                                                                                              Timing-Allow-Origin: *
                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Content-Type: image/png
                                                                                                              X-JSD-Version: 1.5.2
                                                                                                              X-JSD-Version-Type: version
                                                                                                              ETag: W/"767-Xd5FPm/gYe3hQERUOl4XkMHYpMo"
                                                                                                              Accept-Ranges: bytes
                                                                                                              Age: 0
                                                                                                              Date: Sat, 11 Jan 2025 00:04:05 GMT
                                                                                                              X-Served-By: cache-fra-etou8220103-FRA, cache-ewr-kewr1740036-EWR
                                                                                                              X-Cache: HIT, MISS
                                                                                                              Vary: Accept-Encoding
                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                              2025-01-11 00:04:05 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 01 52 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 18 95 6d 90 31 4b 42 61 14 86 1f d3 08 ac c8 20 9a a2 1c 44 08 2c 42 03 9b 02 73 90 a0 41 ac 48 db ae 57 bb 4a 6a 97 ab 11 41 63 83 53 63 10 34 46 6b 6d 42 41 48 f4 0f 8a 8a fe 40 b4 16 38 94 72 3b 57 2b b5 3a 1f 87 f3 f0 f2 f2 f1 f2 42 0f 8a ae e7 1c 40 be 50 32 62 91 05 77 3c b1 ee ee 7b c6 ce 30 4e 26 08 28 6a 51 0f 45 a3 4b 62 e1 fb 76 4f ed 1e 9b 75 6f a7 ac bf 5e c7 af de 3d fb 17 2f 91 fa e3 e8 41 e2 2c fb d7 df 35 ce 54 ba a8 ca ad cb 7a 55 dd 28 81 cd 23 1c dd 29 e9 16 cb 32 62 48 28 e1 b2 c5 5a 8b 8f 2d 4e b6 f8 bc e9 59 89 85 85 6f 84 5d 6a 46 49 09 df 09 fb 92 1d ba d6 c1 f9 dc b6 fa
                                                                                                              Data Ascii: PNGIHDR szzRiCCPICC Profilem1KBa D,BsAHWJjAcSc4FkmBAH@8r;W+:B@P2bw<{0N&(jQEKbvOuo^=/A,5TzU(#)2bH(Z-NYo]jFI
                                                                                                              2025-01-11 00:04:05 UTC517INData Raw: 29 2a 08 69 a8 68 08 eb 7f 90 40 45 d7 86 a0 c9 29 24 84 22 5a 9a a3 21 c8 3d 48 69 c8 a6 a6 82 c6 06 11 41 0c dc 44 22 22 50 48 cd cf c7 7b ce cb f5 72 7d 13 07 09 ba 5f f8 be e7 c7 73 9e e7 9c e7 7b 9f b7 28 5a b4 0a b4 0a b4 0a fc ef 0a f4 34 08 70 98 5c 53 de d2 f5 86 fa 4c b9 47 6e 66 62 3f 76 b7 c6 fb 39 6b 4f 7b aa 0d 0f b1 c3 e9 47 e1 4d f8 13 fe 86 47 e0 09 f8 03 3e 83 ab f0 0f b4 f6 68 f8 1b d8 53 d0 da ef 50 a5 3c 5b 35 45 2a 63 dd ae c8 e2 49 2a 6c f0 2b 6c fa df 88 6d 90 c8 fa 8c 5f e3 2c 64 80 f5 42 75 d4 f7 d4 d7 b7 e3 63 91 bd 8e b5 f9 93 88 bd 45 3f 7c 00 4f 43 31 18 bc 8c 9d 83 6b f0 2e 4c 0c e1 bc 82 2a 77 3e 92 4d 83 c5 52 69 b2 e0 2a a1 03 3c ae ac de 8e 9c b7 bd 13 fe 23 ec 48 f8 7e 96 0f 50 bc 80 ee 9f 87 4a af df 07 45 57 25 fc ae
                                                                                                              Data Ascii: )*ih@E)$"Z!=HiAD""PH{r}_s{(Z4p\SLGnfb?v9kO{GMG>hSP<[5E*cI*l+lm_,dBucE?|OC1k.L*w>MRi*<#H~PJEW%


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.849759142.250.186.1614436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:05 UTC366OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                              Host: ep2.adtrafficquality.google
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2025-01-11 00:04:05 UTC665INHTTP/1.1 200 OK
                                                                                                              Accept-Ranges: bytes
                                                                                                              Vary: Accept-Encoding
                                                                                                              Content-Type: text/javascript
                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                              Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                              Content-Length: 17945
                                                                                                              Date: Sat, 11 Jan 2025 00:04:05 GMT
                                                                                                              Expires: Sat, 11 Jan 2025 00:04:05 GMT
                                                                                                              Cache-Control: private, max-age=3000
                                                                                                              ETag: "1727224258380615"
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Server: sffe
                                                                                                              X-XSS-Protection: 0
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-11 00:04:05 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                              Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                              Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                              Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                              Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                              Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                              Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                              Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                              Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                              Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                              2025-01-11 00:04:05 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                              Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.849763104.21.48.14436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:05 UTC434OUTGET /count HTTP/1.1
                                                                                                              Host: txto.eu.org
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: _ga=GA1.1.978859894.1736553837; _ga_ZRPJZGBBVY=GS1.1.1736553837.1.0.1736553837.0.0.0
                                                                                                              2025-01-11 00:04:06 UTC886INHTTP/1.1 200 OK
                                                                                                              Date: Sat, 11 Jan 2025 00:04:06 GMT
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              Vary: Accept-Encoding
                                                                                                              rndr-id: b8eff40b-e056-4b1d
                                                                                                              x-render-origin-server: Render
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N0AdMxTTg7TPqwqrt8ageH1ZE0W%2BOcuFzaS%2BiGmBECWl%2FGxQ%2Bg2IZb3MeaSBMwuNS1LWORMxtGOMWj%2FwyO%2BX7J%2FL2E359zKQZhdoUcL%2Bmdelb%2F1J92%2BI%2BSA8Dhf4xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 9000a5c15ae942e9-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1711&rtt_var=650&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2807&recv_bytes=1012&delivery_rate=1674311&cwnd=240&unsent_bytes=0&cid=f5dc429b10d2181b&ts=454&x=0"
                                                                                                              2025-01-11 00:04:06 UTC483INData Raw: 61 34 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 63 64 66 61 73 64 6b 66 68 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 63 64 66 61 73 64 6b 66 68 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a
                                                                                                              Data Ascii: a46<!doctype html><html><head><title>cdfasdkfh</title><meta charset="utf-8"><meta name="viewport" content="width=device-width"><meta name="author" content=""><meta name="description" content="cdfasdkfh"><meta property="og:url" content="">
                                                                                                              2025-01-11 00:04:06 UTC1369INData Raw: 6e 74 3d 22 63 64 66 61 73 64 6b 66 68 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 63 64 66 61 73 64 6b 66 68 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 74 78 74 6f 32 30 32 33 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 6c 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 79 2d 64 61 74 61 2d 65 78 70 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 74 78 74 6f 40 31 2e 35 2e 36 2f 74 78 74 6f 2e 6d 69 6e 2e 63
                                                                                                              Data Ascii: nt="cdfasdkfh"><meta name="twitter:description" content="cdfasdkfh"><meta name="twitter:creator" content="@txto2023"><meta name="robots" content="all"><meta name="my-data-exp" content="0"><link href="//cdn.jsdelivr.net/npm/txto@1.5.6/txto.min.c
                                                                                                              2025-01-11 00:04:06 UTC785INData Raw: 65 39 34 32 65 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 55 31 4d 7a 67 30 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28
                                                                                                              Data Ascii: e942e9',t:'MTczNjU1Mzg0Ni4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(
                                                                                                              2025-01-11 00:04:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.849766142.250.185.1934436012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-11 00:04:07 UTC646OUTGET /generate_204?9gEfwQ HTTP/1.1
                                                                                                              Host: ep2.adtrafficquality.google
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:19:03:42
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                              Imagebase:0x7ff678760000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:2
                                                                                                              Start time:19:03:46
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,6462274154633552348,2146982744111548698,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                              Imagebase:0x7ff678760000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:3
                                                                                                              Start time:19:03:53
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://txto.eu.org/"
                                                                                                              Imagebase:0x7ff678760000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              No disassembly