Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wildcard.tagumnationaltradeschool.com/encryption.htm

Overview

General Information

Sample URL:http://wildcard.tagumnationaltradeschool.com/encryption.htm
Analysis ID:1417363
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2024,i,12877383773421390629,14288830172986290803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wildcard.tagumnationaltradeschool.com/encryption.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://vxr.ox5w.com/vErhAoyb/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: http://wildcard.tagumnationaltradeschool.com/encryption.htmHTTP Parser: No favicon
Source: https://vxr.ox5w.com/vErhAoyb/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.176
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.176
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Thu, 28 Mar 2024 18:42:25 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 2550date: Fri, 29 Mar 2024 03:43:47 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 99 5d 73 da 58 12 86 ef f7 57 38 53 bb 75 50 c9 35 91 40 7c 2d 61 b6 c0 06 8c 6d 8c c1 c6 06 33 de 14 88 2f c7 18 58 90 07 9c c4 ff 7d eb 69 b9 05 8e 93 ec ec c5 d6 e6 82 92 74 8e ba df 7e fb ed ee 23 e7 c3 bb c3 fa c1 65 e7 bc b4 37 09 1e a6 bf 7d 08 7f 57 fe f2 6e 11 fc f6 97 bd 97 7f 7f f4 96 7b 9d e2 a8 d6 69 ef e5 f7 7e f9 25 17 2d 8c 1e 67 7e 70 37 9f ed 7d 74 36 5e 72 e0 c6 47 b1 8f ce 66 98 4a 39 a3 cc fe 47 67 93 4c c6 dd 94 67 7d f1 e7 b3 55 c0 a6 78 22 9b 1d c6 f3 31 7d 31 66 7d 99 0e c3 95 a1 93 e8 c7 f3 ef de 75 6f 73 cb 61 f0 b8 9c 45 d6 b1 99 4c 24 d2 5e 12 9b 9e 9b 4d a4 06 3b 36 dd a1 eb 3a f1 7c 64 e3 1f 3b c6 ef 04 d0 9b 57 92 7d 2f e9 64 f2 d1 52 d7 f4 16 c6 36 8b a9 b1 cd 93 b9 dd 71 d8 5b 8e 1f 1f 86 b3 60 65 29 aa e8 a5 fc ec 71 3a dd 8f ac e5 9e 9f ff be e3 f9 79 67 bf c6 d6 bd dd 8f f0 e6 9e 73 cf 31 cb e2 41 22 dd 4b f5 dd 7c 44 4f 2c 98 dc ad f6 77 6c 6d 2d 85 5b bb 26 98 1b db 5c 04 c6 36 cb 3b 63 9b d9 d8 dc c6 ac ae 59 0d 8d 6d 7a 4b 63 1b 7f 62 6e 63 26 16 33 b6 89 fd 6a 6c 63 5b af 7f fe 6a ac 1f 5a f1 79 3c 5b 19 db 04 98 7a f4 b9 e2 d9 32 a4 26 04 f1 df ba cb 3d 5b b9 e8 e5 98 95 db 26 23 93 ee bb c9 ef 69 22 39 f4 12 c9 de 0f 35 91 e8 8d fa 6e 1a 06 e3 d9 84 93 74 77 75 96 cd a4 b3 7e 3e b2 f1 56 13 6f 5e 71 33 c3 78 4a 34 11 2e 7d 47 13 2f 0e bf ab 89 f0 a5 48 13 a1 b5 9f 68 42 63 0b 35 11 e2 dd d1 84 eb 8c 52 89 7e 3e a2 e7 8d 26 b6 f4 b9 7e cf 73 f3 6f d9 4b f8 6e 32 95 c9 05 cb a7 2f d1 5d be ac db cc 92 e4 05 8f a4 75 66 6c f3 fb 26 ee 90 be 11 4f 66 92 72 34 31 67 2d 66 bd 6c 30 76 cc 7c 79 36 b6 f9 d5 d7 b5 95 c8 87 97 7c ae e6 a8 21 f6 fb 26 1e e7 f1 5b 17 ec 99 60 78 f5 b2 c7 8a bd ac 58 c6 b2 8d 95 33 56 cc ca 3d fb bd c0 9f 40 b9 9b cd f6 bc 9e b5 13 c1 fa 6e 36 98 af 73 cf 3b 45 11 06 fa 2c bc a5 dd 78 7c 98 8f 78 89 09 9b 83 ac 93 4a 3a f9 68 7d 57 e3 73 12 3c 34 b7 3f 5f fd fa f5 8b d8 f7 bc 81 37 88 e7 bb 66 ca 96 b1 d9 37 eb 5e 18 df be b9 23 c8 d1 dc ec 9b 21 2c 2c c3 92 d9 37 c3 0d ec c0 c5 82 f0 ef c4 b8 d9 37 01 6f f6 43 07 fb 61 ad f5 fc d0 5d 6e 34 5f c6 5e f2 d8 1f 39 49 2f 99 77 36 4e 2e ba fb 10 41 e9 9a e9 30 ac 5d db 04 13 73 bb dd 63 db bb 05 91 1e a4 d2 c9 ad 9e 7e 5e e5 5d b3 e0 d9 3c d0 9f a7 45 88 ab 6b fa d2 29 06 2f 4d 52 6c 85 82 f5 d2 a3 c1 28 bf c5 15 e1 10 81 27 d3 71 37 25 7a 0e 73 d1 8d 5e b9 fd fa 35 c2 97 8b ae ba e6 e3 47 08 db c2 e0 f6 63 98 26 0d e1 47 58 d4 c4 77 fa 5b 3e c2 f2 dd e5 6f 6d ca ce 1d 09 ed c0 ce 6f 51 3f 87 ad 2d ac d9 98 95 d3 02 cc f6 93 99 44 de 98 5c 34 14 f3 bd 60 de df ce c8 68 ab 97 89 f7 47 22 d0 70 64 be c9 ea 8e 1e 12 a3 be 97 8e ab 1e c2 bb 0f 91 c9 ef e9 21 dc 83 1e 22 54 76 fe 22 58 de cd c6 5d 33 12 8a 1f 8c 6d
Source: global trafficHTTP traffic detected: GET /vErhAoyb/ HTTP/1.1Host: vxr.ox5w.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://wildcard.tagumnationaltradeschool.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vxr.ox5w.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vxr.ox5w.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/dc6b543c1346/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vxr.ox5w.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vxr.ox5w.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=86bcdba569793b7a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HQJEUHALACHQYHUTHVRMFJQFTNHVEUGUKZASJAGPTFSCQNOGGOJSOYyr6vJiNsjoQJScnkgbkuftxveb?acxoaCRSTPRLPQFIYRAPOWUTCNUKJUGCPCVATBBLMDMVSFQBGMHAGRBBWDWHSFvmiqvhgwtrfcbwmesefxoaajgjybppwurp HTTP/1.1Host: vxr.ox5w.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://vxr.ox5w.com/vErhAoyb/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFvNTVyWHRwaEZ1ZTBIY3FrWlpOVnc9PSIsInZhbHVlIjoiNS9SYklZNEtJTVE3cFFXazBmUXFPVllaay9GWFM5emRmS0hFNmJsVWMvSEQzekRTYzAyL1g1OWFkcFRnYk5DY0h6cUM1ZXBXZ0tteVArekVLSXZIUXVINFhaYTdrdGJaWnU5MFhpenlXNDkvZnAyVEVXaHhtK1pYVUxzRHNMZ3ciLCJtYWMiOiI3YWZjMDQ5N2Y3MjZjZmQzODI3MzZhNjA4MTMxMGQxOTI0ZmMxOGE4YTE3YzYzNzc2NWMwZWM1ZmVhZjc2NmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhuUHFPVWhnWGcwbW5wSFBvY2p0UUE9PSIsInZhbHVlIjoiN1BFRVc1RllGYTdKK01DVExkditxRllqMEZnbTQ1YSsrUWQ1TS9sM3R1YWh2Q0RxaG5oSFk5ckFxeGRwaEFKZ2JGak5nQ0pRY3lSV29PMm03ZkZWSXNMVU5XMWZEaWhOeDVKYkNnWnhDbmhsWVgzV2J6cVA2ZzI1bjVxMXlQcTIiLCJtYWMiOiI5OTA5NWUwYmExMjNhZDRjZTQ1MjhlMDdhMzQ2NjQxNmMzNTQwNzcyMmVjZTkwZjg2MDJkZWMxNDE2Yzc4NWMxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /soHJOXDQ2OlpbFCWg60ey5c84q4qe9MXoXNi5Gjmo HTTP/1.1Host: vxr.ox5w.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFvNTVyWHRwaEZ1ZTBIY3FrWlpOVnc9PSIsInZhbHVlIjoiNS9SYklZNEtJTVE3cFFXazBmUXFPVllaay9GWFM5emRmS0hFNmJsVWMvSEQzekRTYzAyL1g1OWFkcFRnYk5DY0h6cUM1ZXBXZ0tteVArekVLSXZIUXVINFhaYTdrdGJaWnU5MFhpenlXNDkvZnAyVEVXaHhtK1pYVUxzRHNMZ3ciLCJtYWMiOiI3YWZjMDQ5N2Y3MjZjZmQzODI3MzZhNjA4MTMxMGQxOTI0ZmMxOGE4YTE3YzYzNzc2NWMwZWM1ZmVhZjc2NmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhuUHFPVWhnWGcwbW5wSFBvY2p0UUE9PSIsInZhbHVlIjoiN1BFRVc1RllGYTdKK01DVExkditxRllqMEZnbTQ1YSsrUWQ1TS9sM3R1YWh2Q0RxaG5oSFk5ckFxeGRwaEFKZ2JGak5nQ0pRY3lSV29PMm03ZkZWSXNMVU5XMWZEaWhOeDVKYkNnWnhDbmhsWVgzV2J6cVA2ZzI1bjVxMXlQcTIiLCJtYWMiOiI5OTA5NWUwYmExMjNhZDRjZTQ1MjhlMDdhMzQ2NjQxNmMzNTQwNzcyMmVjZTkwZjg2MDJkZWMxNDE2Yzc4NWMxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /encryption.htm HTTP/1.1Host: wildcard.tagumnationaltradeschool.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wildcard.tagumnationaltradeschool.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wildcard.tagumnationaltradeschool.com/encryption.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: wildcard.tagumnationaltradeschool.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2587sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 6e9014182cd00d5sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 03:44:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvSXLq4ZueRVTzA%2BDFmo358DlLuGal6tas%2B1tZu9shwxUAzg6ZtHqJ0CiBjfEf1LSeRtnaW79YTzGut71izYbTgcF29DY3LkBoKvOrNWllqS3iToiar7JlUPY62wWQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 86bcdc1859155770-IAD
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 03:44:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2B80Ta9jblbg6ejxGUFut5isveRGQqfHa%2Bv%2FFzoUPpLXbt59Zw0BHgFLqF5de6TnluZC1rP0ard5%2BEmUKNv5tSjdBjrENQc8JXLDK5JzaB6iCE%2BO1Q6UC0e2h3SoEQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 86bcdc19789672ef-IAD
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 29 Mar 2024 03:43:52 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/14@18/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2024,i,12877383773421390629,14288830172986290803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wildcard.tagumnationaltradeschool.com/encryption.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2024,i,12877383773421390629,14288830172986290803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wildcard.tagumnationaltradeschool.com/encryption.htm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://vxr.ox5w.com/soHJOXDQ2OlpbFCWg60ey5c84q4qe9MXoXNi5Gjmo0%Avira URL Cloudsafe
http://wildcard.tagumnationaltradeschool.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    wildcard.tagumnationaltradeschool.com
    198.23.58.128
    truefalse
      unknown
      vxr.ox5w.com
      172.67.181.184
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          high
          challenges.cloudflare.com
          104.17.2.184
          truefalse
            high
            www.google.com
            142.251.16.103
            truefalse
              high
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5false
                  high
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                    high
                    https://a.nel.cloudflare.com/report/v4?s=HvSXLq4ZueRVTzA%2BDFmo358DlLuGal6tas%2B1tZu9shwxUAzg6ZtHqJ0CiBjfEf1LSeRtnaW79YTzGut71izYbTgcF29DY3LkBoKvOrNWllqS3iToiar7JlUPY62wWQ%3D%3Dfalse
                      high
                      http://wildcard.tagumnationaltradeschool.com/encryption.htmfalse
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFyfalse
                          high
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=86bcdba569793b7afalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normalfalse
                                high
                                https://vxr.ox5w.com/vErhAoyb/false
                                  unknown
                                  https://vxr.ox5w.com/HQJEUHALACHQYHUTHVRMFJQFTNHVEUGUKZASJAGPTFSCQNOGGOJSOYyr6vJiNsjoQJScnkgbkuftxveb?acxoaCRSTPRLPQFIYRAPOWUTCNUKJUGCPCVATBBLMDMVSFQBGMHAGRBBWDWHSFvmiqvhgwtrfcbwmesefxoaajgjybppwurpfalse
                                    unknown
                                    https://vxr.ox5w.com/soHJOXDQ2OlpbFCWg60ey5c84q4qe9MXoXNi5Gjmofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://wildcard.tagumnationaltradeschool.com/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.251.16.103
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    172.67.181.184
                                    vxr.ox5w.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    151.101.130.137
                                    code.jquery.comUnited States
                                    54113FASTLYUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    198.23.58.128
                                    wildcard.tagumnationaltradeschool.comUnited States
                                    32748STEADFASTUSfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    104.17.2.184
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1417363
                                    Start date and time:2024-03-29 04:42:57 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 2s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://wildcard.tagumnationaltradeschool.com/encryption.htm
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:7
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean0.win@19/14@18/8
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.251.111.94, 142.251.167.113, 142.251.167.101, 142.251.167.139, 142.251.167.102, 142.251.167.100, 142.251.167.138, 142.251.16.84, 34.104.35.123, 40.68.123.157, 72.21.81.240, 192.229.211.108, 20.166.126.56, 20.3.187.198, 13.85.23.86, 172.253.115.94
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6178
                                    Category:downloaded
                                    Size (bytes):2550
                                    Entropy (8bit):7.912828371708107
                                    Encrypted:false
                                    SSDEEP:48:XMNTHEdc3/G170PMjrvmSrom10ptqDuJh2VPdWr/ed4n9EgPVXXBJY:c9R3/47YMjrvmGrmrqD21L7+QXs
                                    MD5:385BAB1C5D01EC4A29A692B4B042D469
                                    SHA1:D7BBC27813C4900AA882560E7D7E178613FEE570
                                    SHA-256:6FB0C9226228FCFBF575133E7C6C7B047EB01E0287969CCF402B73D4C2ABB05D
                                    SHA-512:DA0B3B627F3FDB3524AD115559C27A49623E537FCD1CF5538AF7EDC217FE64BA520AC7947973CA75F0D7820D67EE0A468B30157DDBA4CD53BF321E9C0C15192E
                                    Malicious:false
                                    Reputation:low
                                    URL:http://wildcard.tagumnationaltradeschool.com/encryption.htm
                                    Preview:...........]s.X....W8S.uP.5.@|-a....m....3.../..X.....}.i.........t...~...#.....e.7....}..W..n..........{...i...~.%.-..g~p7..}t6^r..G...f.J9...Gg.L..g}..U..x"....1}1f}..........uos.a.E..L$.^....M..;6..:.|d..;....W.}/.d..R....6......q.[.....`e)....q:.......yg......s.1..A".K..|DO,...wlm-.[.&...\..6.;c......Y..mzKc..bnc&.3...jlc[...j..Z.y<[....z....2.&....=[....&#....i"9.....5...n.....twu...~>..V.o^q3.xJ4..}G./.....H....hBc.5.....R.~>..&...~.s.o.K.n2..../.]........ufl..&..Of.r41g-f.l0v.|y6.......|..!..&...[..`x.....X...3V..=....@..........n6..s.;E...,...x|..x......J:.h}W.s.<4.?_........7..f...7.^...#....!,,..7.........7.o.C..a....]n4_.^...9I/.w6N....A..0.]...s..c........~^.]...<..E..k..)./MRl.....(......'.q7%z.s.^...5......G.....c.&..GX..w.[>....om.......oQ?..-.........D.\4..`....h....G".pd.................!.."Tv."X...]3....m.&...`f0.IP...e.....(.......-..^. .=s..v.Nd....a...T..M.|1.\..m.\c..5.X.*.6uJ../..X......6..M.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (6078), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6078
                                    Entropy (8bit):5.780951543467316
                                    Encrypted:false
                                    SSDEEP:96:EjcFd9QOzzrVe+Gv+SoIf4McRoFVo6dKb0OSBiTvtO3+9whst4eFU1Mj:EIFdH5eJsIA/RoFVo6cSgvmhsOXMj
                                    MD5:E51D27A2A3CB21F40343BC5428535D4B
                                    SHA1:4A7A041FD5FC52C69618FA2B16CF2F520012F29E
                                    SHA-256:5FB1804D45F923A3CE92AD9FF385C3D475640731A6EB5EC01350B47B8FB68D41
                                    SHA-512:B0889A0215A8E4BB1D2E64DE89BFF5F5B81C41E9ABCE78A4D73C0AD82DE3F4F2CC0DFF252647F5FD65C58468C8A02ED081068F5A39CCCD74EB8EF76DEE58C9F6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://vxr.ox5w.com/vErhAoyb/
                                    Preview:<script>document.write(decodeURIComponent(escape(atob('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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 55 x 38, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):4.068159130770306
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPliZt/Q17Akxl/k4E08up:6v/lhPi418k7Tp
                                    MD5:DD242D731EE05B40905546A4B6AF4387
                                    SHA1:0EAF8ABBE50D5797FDF460F052358FD93834E7D9
                                    SHA-256:95435D9B11468EF2768DA8C4426EBA372219B93CF34C4421A5449E6A642D8A8E
                                    SHA-512:2207D6D9C0DFA4FD554B69D2B3CA7C1130522F52285A56BE05AA3D1558445A7AE41C15269EED29075415E2864DBB514777C89A79BADD99661768FE1C5B064CB4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFy
                                    Preview:.PNG........IHDR...7...&......3./....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 55 x 38, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):4.068159130770306
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPliZt/Q17Akxl/k4E08up:6v/lhPi418k7Tp
                                    MD5:DD242D731EE05B40905546A4B6AF4387
                                    SHA1:0EAF8ABBE50D5797FDF460F052358FD93834E7D9
                                    SHA-256:95435D9B11468EF2768DA8C4426EBA372219B93CF34C4421A5449E6A642D8A8E
                                    SHA-512:2207D6D9C0DFA4FD554B69D2B3CA7C1130522F52285A56BE05AA3D1558445A7AE41C15269EED29075415E2864DBB514777C89A79BADD99661768FE1C5B064CB4
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...7...&......3./....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Reputation:low
                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (39928)
                                    Category:downloaded
                                    Size (bytes):39929
                                    Entropy (8bit):5.378411954063623
                                    Encrypted:false
                                    SSDEEP:768:CCPxTH8V1DpLjzfdYzeMNDoMHkrcj/iO4LQZ5renAmb0GumH1OPR:9H8V1DpL3FYz9Dbj/n
                                    MD5:7F3FE50B0F2AD92528FF217C1B608B27
                                    SHA1:54FC4814C739C7142EF4A5B562140EE764BCBDFC
                                    SHA-256:D2E584D67A5B1A868363ED5E83A72EA6BC2CAD8A052F64583D0FE95E7FA36E97
                                    SHA-512:3B4F838B651CC39D8CA8B5C815CCE04B0062A26F8C398CD5D1943995C2C47049D2546407FBE619219EACF417D1D66FEB0AA77512BF52848CF961BB0D3F7A98EE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/dc6b543c1346/api.js?render=explicit
                                    Preview:"use strict";(function(){function gt(e,r,t,i,u,s,g){try{var y=e[s](g),m=y.value}catch(f){t(f);return}y.done?r(m):Promise.resolve(m).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);function g(m){gt(s,i,u,g,y,"next",m)}function y(m){gt(s,i,u,g,y,"throw",m)}g(void 0)})}}function k(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):k(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function ze(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),i.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertyS
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 04:43:39.726634026 CET49678443192.168.2.4104.46.162.224
                                    Mar 29, 2024 04:43:40.273471117 CET49675443192.168.2.4173.222.162.32
                                    Mar 29, 2024 04:43:47.423414946 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.423697948 CET4973680192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.446093082 CET4973780192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.535027027 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.535136938 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.535161972 CET8049736198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.535351992 CET4973680192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.535358906 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.557641983 CET8049737198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.559181929 CET4973780192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.646979094 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.647157907 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.647195101 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.647208929 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:47.647248983 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.694314957 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:47.885375023 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:47.885422945 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:47.885607004 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:47.885811090 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:47.885828972 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.087990046 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.088531017 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.088550091 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.089400053 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.089466095 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.090629101 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.090686083 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.090802908 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.090814114 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.133570910 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.884537935 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884617090 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884644032 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884694099 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.884716988 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884799957 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884812117 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.884819031 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884855986 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.884864092 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884927988 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:48.884969950 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.921591043 CET49740443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:43:48.921605110 CET44349740172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:43:49.032036066 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.032071114 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.032124996 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.032473087 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.032489061 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.032974958 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.033000946 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.033222914 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.033767939 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.033776999 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.231225014 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.231844902 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.231858015 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.232831955 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.232892990 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.240947008 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.241405010 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.241462946 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.243875027 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.243880033 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.244544029 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.244575977 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.245512962 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.245585918 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.247132063 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.247195959 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.247419119 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.247426987 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.287544012 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.287544966 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.437791109 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437839985 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437866926 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437896967 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437915087 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.437920094 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437949896 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.437963963 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.438054085 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.441061974 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.444427967 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.444502115 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.444509983 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.447757006 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.447810888 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.447819948 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.451239109 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.451309919 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.451318979 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.466089010 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.466131926 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.466200113 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.466861963 CET49742443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.466871977 CET44349742104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.470503092 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.470520020 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.470586061 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.470982075 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.470993042 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.471045017 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.471059084 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.471183062 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.471183062 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.471195936 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.471244097 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.547111988 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.547133923 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.547182083 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.547194958 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.547224045 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.547239065 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.564147949 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.564165115 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.564240932 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.564249992 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.564299107 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.577148914 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.577162981 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.577234030 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.577243090 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.577289104 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.582547903 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.582596064 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.582617998 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.582650900 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.582916975 CET49741443192.168.2.4151.101.130.137
                                    Mar 29, 2024 04:43:49.582931995 CET44349741151.101.130.137192.168.2.4
                                    Mar 29, 2024 04:43:49.664731026 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.665096998 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.665108919 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.665410042 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.665790081 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.665842056 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.665956974 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.712235928 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.876240015 CET49675443192.168.2.4173.222.162.32
                                    Mar 29, 2024 04:43:49.917829990 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.917865992 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.917923927 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.917934895 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918593884 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918684959 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.918689966 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918797970 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918909073 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918941021 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.918946028 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.918986082 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.918988943 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.919101000 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.919145107 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.919147968 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.919198036 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.919266939 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.919270992 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.919996023 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.920018911 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.920057058 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.920062065 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.920099020 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.920157909 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.920922995 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.920999050 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.921047926 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.921051979 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.921088934 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.921092987 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.922678947 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.922720909 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.922725916 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.922781944 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.922971010 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.922976017 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924478054 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924520969 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924526930 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.924530983 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924588919 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.924710989 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924777985 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924818039 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:49.924860954 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:49.974664927 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:49.974703074 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:49.974761009 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:49.976360083 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:49.976376057 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.053968906 CET49743443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.053983927 CET44349743104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.186413050 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.226900101 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.247601032 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.247615099 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.248665094 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.248728991 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.249768019 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.249809027 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.249872923 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.253379107 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.253393888 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.253778934 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.253865957 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.303328037 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.303337097 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:43:50.353682995 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:43:50.449713945 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.460697889 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.460716009 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.461030006 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.477932930 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.477997065 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.478468895 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.524241924 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.691119909 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:50.691143990 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:50.691243887 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:50.691834927 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.691947937 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.691978931 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692003965 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692009926 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692039967 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692081928 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692106962 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692150116 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692157030 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692301989 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692331076 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692368031 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692374945 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692595005 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692603111 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692714930 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692740917 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692759037 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.692770004 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.692823887 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.693217039 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.693346024 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.693392038 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.693397045 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.693468094 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.693510056 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.693515062 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694092035 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694119930 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694149971 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694161892 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.694169044 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694189072 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.694207907 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694233894 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694248915 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.694255114 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.694294930 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.695044994 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695107937 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695158005 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695194006 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695203066 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.695211887 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695235014 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.695271969 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.695316076 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.695322990 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696033955 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696115017 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696149111 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696157932 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.696166992 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696182013 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.696307898 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.696342945 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.696350098 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.697046041 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.697118044 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.697161913 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.697169065 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.697283030 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.697321892 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.697377920 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.723745108 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:50.723754883 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:50.786653042 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.786705017 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.786715031 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.786822081 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.787774086 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.787847042 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.787971973 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.788022995 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.788486958 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.788535118 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.788541079 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.788589001 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:50.788633108 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.881087065 CET49745443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:50.881102085 CET44349745104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.078896999 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.078968048 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.082063913 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.082070112 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.082268953 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.131186962 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.199107885 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.244241953 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.419312954 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.419528008 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.419538975 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.419548988 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.419564962 CET49746443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.419574022 CET4434974623.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.452912092 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.452939987 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.453023911 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.453284025 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.453299046 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.537708998 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.537729025 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.537904024 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.538139105 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.538151026 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.544722080 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.544740915 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.544883013 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.545882940 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.545895100 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.733131886 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.739995003 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.757539034 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.757548094 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.757834911 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.758368969 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.758378983 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.758699894 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.758749008 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.758802891 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.760010958 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.760063887 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.760485888 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.760620117 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.804234982 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.808233976 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.808964968 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.809052944 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.811559916 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.811564922 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.811760902 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.813721895 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:51.860236883 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:51.978955984 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.978997946 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979032993 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979064941 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979075909 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979084015 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979116917 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979159117 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979209900 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979214907 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979650021 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979672909 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979726076 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979731083 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979818106 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979821920 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979933023 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979959965 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.979981899 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.979986906 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980036020 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980074883 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.980082989 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980190992 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.980653048 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980720997 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980772018 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980815887 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.980822086 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980849981 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980858088 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.980861902 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.980915070 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.981564045 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.981642962 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.981722116 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.981745005 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.981753111 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.981756926 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.981787920 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.982495070 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982526064 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982553005 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.982558012 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982603073 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.982606888 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982693911 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982719898 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982733011 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.982737064 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.982793093 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.982796907 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983668089 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983721972 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983730078 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.983735085 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983773947 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.983778954 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983925104 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.983992100 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.983997107 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.984571934 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.984643936 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.984652042 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.992038012 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.992124081 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:51.992224932 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.993573904 CET49748443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:51.993585110 CET44349748104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.039086103 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.073286057 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.073292971 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.073347092 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.073354959 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.073394060 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.074232101 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.074287891 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.074399948 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.074446917 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.074517965 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.074565887 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.075226068 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.075277090 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.075386047 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.075431108 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.075912952 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.075977087 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.076060057 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.076109886 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.076623917 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.076683044 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.077801943 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.077881098 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.077944994 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.078022003 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.078293085 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.078346968 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.078526974 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.078582048 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.079241037 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.079304934 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.079399109 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.079444885 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.079533100 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.079593897 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.101805925 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.101819038 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.101872921 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.102551937 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.102560997 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.157228947 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:52.157270908 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:52.157325029 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:52.158477068 CET49747443192.168.2.423.221.242.90
                                    Mar 29, 2024 04:43:52.158483028 CET4434974723.221.242.90192.168.2.4
                                    Mar 29, 2024 04:43:52.167668104 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.167728901 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.168010950 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.168073893 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.168262959 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.168318033 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.168879986 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.168941021 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.169267893 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.169317961 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.169817924 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.169924021 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.169946909 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.169998884 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.170912981 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.170967102 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.171195030 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.171253920 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.171468019 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.171519995 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.172013044 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.172071934 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.172384024 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.172441959 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.172683954 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.172744036 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.173171043 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.173234940 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.173358917 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.173408031 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.174674988 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.174748898 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.174911976 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.174962044 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.175168991 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.175221920 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.175401926 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.175455093 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.175580978 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.175642967 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.175681114 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.175730944 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.176506996 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.176557064 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.176650047 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.176696062 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.178237915 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.178244114 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.178284883 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.178318977 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.178327084 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.178355932 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.178376913 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.179858923 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.179872990 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.179941893 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.179946899 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.179987907 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.181833982 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.181848049 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.181900024 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.181905031 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.181936979 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.183502913 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.183516979 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.183569908 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.183577061 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.183618069 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.185700893 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.185714006 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.185765028 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.185770988 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.185812950 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.186830997 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.186850071 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.186904907 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.186911106 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.186965942 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.188704967 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.188718081 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.188766956 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.188771963 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.188819885 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.262334108 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.262351036 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.262413979 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.262419939 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.262465954 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.264091015 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.264106035 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.264159918 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.264164925 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.264203072 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.267205000 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.267219067 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.267286062 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.267292023 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.267371893 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.272428036 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.272440910 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.272502899 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.272507906 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.272547007 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.272572041 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.279433966 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.279447079 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.279525042 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.279530048 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.279571056 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.280872107 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.280951023 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.280963898 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.281018019 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.281022072 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.281068087 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.281075954 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.281233072 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.282458067 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.282471895 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.282546997 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.282552958 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.282597065 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.283127069 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.283143044 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.283196926 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.283200979 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.283243895 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.284040928 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.284053087 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.284094095 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.284097910 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.284132004 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.284146070 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.284929991 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.284945011 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.285003901 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.285012960 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.285053968 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.285789967 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.285804033 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.285866976 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.285873890 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.285913944 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.286382914 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.286432028 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.286446095 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.286451101 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.286478043 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.286490917 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.286535025 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.286947012 CET49749443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.286952972 CET44349749104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.297076941 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.297379017 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.297386885 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.298389912 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.298460007 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.299305916 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.299360037 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.299606085 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.299612045 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.346738100 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.534481049 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.534584045 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.534631968 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.543015003 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.543050051 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.543118954 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.544096947 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.544112921 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.571049929 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:52.573445082 CET49750443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.573451996 CET44349750104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.689065933 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:52.689080000 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:52.689156055 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:52.737118959 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.737487078 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.737503052 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.737782001 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.738208055 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.738260031 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.738382101 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.738408089 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.738440990 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998614073 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998666048 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998742104 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998743057 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.998752117 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998785019 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.998792887 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.998986006 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999039888 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.999043941 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999069929 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999109983 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.999114037 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999588013 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999646902 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999660015 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.999665976 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:52.999749899 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:52.999753952 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000247002 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000292063 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.000294924 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000360966 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000387907 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000401020 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.000403881 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000435114 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000475883 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.000479937 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.000519991 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.001154900 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.001305103 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.001410961 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.001457930 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.001462936 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.001540899 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.001554966 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002083063 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002140999 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.002145052 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002249002 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002295017 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.002296925 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002304077 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002345085 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.002410889 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002517939 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.002614021 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.002618074 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003031015 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003079891 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.003082991 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003150940 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003187895 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.003192902 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003302097 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003340006 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.003345013 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003895998 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003938913 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.003940105 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003947020 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.003982067 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.004055977 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.004113913 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.092952967 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.093044043 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.093050003 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.093099117 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.093703985 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.093749046 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.093830109 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.093885899 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.095029116 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.095058918 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.095103025 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.095107079 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.095130920 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.095146894 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.095407963 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.095454931 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.095503092 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.095555067 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.096163988 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096221924 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.096235991 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096282959 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.096621037 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096667051 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.096679926 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096730947 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.096734047 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096743107 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:53.096777916 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.104554892 CET49751443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:53.104562998 CET44349751104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.248940945 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.248979092 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.249047995 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.249293089 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.249308109 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.282423019 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.282465935 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.282525063 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.282810926 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.282824039 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.444890022 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.445164919 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.445182085 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.445493937 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.478629112 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.478719950 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.479119062 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.481980085 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.482012987 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.482160091 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.482310057 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.485089064 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.485150099 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.485505104 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.528232098 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.528248072 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.682475090 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.682562113 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.682635069 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.684149981 CET49752443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.684165001 CET44349752104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.702047110 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.702084064 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.702142954 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.702388048 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.702404022 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.722506046 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.722615004 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.722665071 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.725332022 CET49753443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.725348949 CET44349753104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.895915031 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.910379887 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.910399914 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.910706997 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.913568020 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.913639069 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:54.913821936 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:54.960235119 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:55.134253979 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:55.134352922 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:55.134458065 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:55.839550018 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:55.839606047 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:55.839751005 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:55.840070963 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:55.840087891 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:55.848058939 CET49754443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:55.848093033 CET44349754104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.034627914 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.034879923 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.034899950 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.035213947 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.035532951 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.035607100 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.035737991 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.035825968 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.035856962 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.036009073 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.036020041 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.257594109 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.257631063 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.257702112 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.257735968 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.257816076 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.257816076 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.257833004 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258025885 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258066893 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.258074045 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258127928 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258291006 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258335114 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.258342028 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258383989 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.258393049 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258470058 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258563042 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258601904 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.258610010 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.258649111 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.258655071 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.259100914 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.259242058 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.259280920 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.259291887 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.259301901 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.259329081 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.259357929 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.263139963 CET49755443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.263153076 CET44349755104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.334382057 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.334405899 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.334465981 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.337326050 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.337337017 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.531985998 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.542157888 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.542166948 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.542464972 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.542893887 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.542942047 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.543122053 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.588234901 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.776293039 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.776375055 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:56.776537895 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.894571066 CET49756443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:43:56.894582987 CET44349756104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:43:58.567289114 CET8049736198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:58.567375898 CET4973680192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:58.576955080 CET8049737198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:58.577019930 CET4973780192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:58.968530893 CET4973680192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:58.968558073 CET4973780192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:43:59.080534935 CET8049736198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:43:59.080750942 CET8049737198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:44:00.188738108 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:00.188791037 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:00.188910961 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:01.887070894 CET49744443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:01.887100935 CET44349744142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:03.567317009 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:44:03.567420006 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:44:03.791055918 CET4973580192.168.2.4198.23.58.128
                                    Mar 29, 2024 04:44:03.905670881 CET8049735198.23.58.128192.168.2.4
                                    Mar 29, 2024 04:44:06.784010887 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.784055948 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.784235954 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.784579992 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.784596920 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.978488922 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.978761911 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.978777885 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.979067087 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.979473114 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.979530096 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.979604959 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.979665041 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.979691982 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:06.979782104 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:06.979794025 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206401110 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206451893 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206495047 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.206502914 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206512928 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206566095 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.206577063 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206624031 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.206685066 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.207787037 CET49763443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.207802057 CET44349763104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.218911886 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.218950987 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.219014883 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.219310045 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.219326019 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.223197937 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.223222971 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.223290920 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.223634005 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.223649979 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.421694994 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.421928883 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.421948910 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.422362089 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.422672987 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.422733068 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.422799110 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.422816038 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.422831059 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:07.422852993 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.423013926 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.423023939 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.423309088 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.423682928 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.423737049 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.423876047 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.468225956 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.474718094 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:07.663436890 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.663522005 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:07.663587093 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.664100885 CET49765443192.168.2.4104.17.2.184
                                    Mar 29, 2024 04:44:07.664109945 CET44349765104.17.2.184192.168.2.4
                                    Mar 29, 2024 04:44:08.663002968 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.663113117 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.663325071 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.664067984 CET49764443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.664089918 CET44349764172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.674257994 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.674294949 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.675031900 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.675513983 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.675539017 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.814755917 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.814786911 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.814841032 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.815026999 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.815042019 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.871282101 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.871496916 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.871509075 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.871792078 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.872122049 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.872179031 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:08.872255087 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:08.872281075 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.013890028 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.014153957 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.014170885 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.015054941 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.015111923 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.015487909 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.015539885 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.015652895 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.060245037 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.065162897 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.065171957 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.109503984 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.632931948 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.632983923 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.633080006 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.635107994 CET49766443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.635118961 CET44349766172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.730657101 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.730680943 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.730756998 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.731003046 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.731009960 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.807579994 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.807679892 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.807820082 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.808768988 CET49767443192.168.2.4172.67.181.184
                                    Mar 29, 2024 04:44:09.808788061 CET44349767172.67.181.184192.168.2.4
                                    Mar 29, 2024 04:44:09.940340042 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.940680027 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.940690994 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.941536903 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.941873074 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.947840929 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.947840929 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.947851896 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.947896004 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:09.993197918 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:09.993205070 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.037602901 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.170953035 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.171020985 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.171281099 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.171926975 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.171943903 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.171943903 CET49768443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.171952963 CET4434976835.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.172107935 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.172482014 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.172488928 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.378576040 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.378880024 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.378890991 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.379165888 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.379539013 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.379580021 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.379722118 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.424237967 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.610455036 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.610503912 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.610718012 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.610726118 CET4434976935.190.80.1192.168.2.4
                                    Mar 29, 2024 04:44:10.610754013 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:10.610915899 CET49769443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:44:49.544292927 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:49.544326067 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.548495054 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:49.548702002 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:49.548710108 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.765032053 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.765410900 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:49.765422106 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.765697002 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.770556927 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:49.770601988 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:49.819045067 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:58.679280996 CET4972380192.168.2.423.215.0.176
                                    Mar 29, 2024 04:44:58.851993084 CET804972323.215.0.176192.168.2.4
                                    Mar 29, 2024 04:44:58.852054119 CET4972380192.168.2.423.215.0.176
                                    Mar 29, 2024 04:44:59.780077934 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:59.780149937 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:44:59.780234098 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:59.791784048 CET49772443192.168.2.4142.251.16.103
                                    Mar 29, 2024 04:44:59.791795015 CET44349772142.251.16.103192.168.2.4
                                    Mar 29, 2024 04:45:09.744611979 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.744638920 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.744740009 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.749480009 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.749491930 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.956984997 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.957211971 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.957221985 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.958204985 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.958281994 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.958651066 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:09.958710909 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:09.958760023 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:10.000242949 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:10.007201910 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:10.007209063 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:10.054044008 CET49773443192.168.2.435.190.80.1
                                    Mar 29, 2024 04:45:10.496957064 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:10.497026920 CET4434977335.190.80.1192.168.2.4
                                    Mar 29, 2024 04:45:10.497092962 CET49773443192.168.2.435.190.80.1
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 04:43:45.457762003 CET53518351.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:45.461384058 CET53616481.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:46.191215038 CET53609141.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:47.187001944 CET5295053192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:47.188441992 CET6469053192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:47.372479916 CET53646901.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:47.422697067 CET53529501.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:47.686624050 CET6130653192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:47.686753988 CET6259253192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:47.839340925 CET53613061.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:47.889211893 CET53625921.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:48.934139967 CET5231053192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:48.934591055 CET5018853192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:48.935595989 CET5976853192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:48.935957909 CET5250653192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:49.029078007 CET53501881.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:49.030026913 CET53523101.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:49.031465054 CET53597681.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:49.031476974 CET53525061.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:49.477881908 CET4921853192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:49.478256941 CET6172953192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:49.572665930 CET53492181.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:49.573626995 CET53617291.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:52.003896952 CET5477553192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:52.004362106 CET6292453192.168.2.41.1.1.1
                                    Mar 29, 2024 04:43:52.098710060 CET53547751.1.1.1192.168.2.4
                                    Mar 29, 2024 04:43:52.100570917 CET53629241.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:05.106456995 CET53526961.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:08.674946070 CET5631453192.168.2.41.1.1.1
                                    Mar 29, 2024 04:44:08.675513983 CET4968653192.168.2.41.1.1.1
                                    Mar 29, 2024 04:44:08.814017057 CET53563141.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:08.814346075 CET53496861.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:09.634391069 CET6384153192.168.2.41.1.1.1
                                    Mar 29, 2024 04:44:09.634538889 CET6108053192.168.2.41.1.1.1
                                    Mar 29, 2024 04:44:09.730134964 CET53638411.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:09.730149031 CET53610801.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:10.262675047 CET138138192.168.2.4192.168.2.255
                                    Mar 29, 2024 04:44:23.885217905 CET53524611.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:45.229712963 CET53624561.1.1.1192.168.2.4
                                    Mar 29, 2024 04:44:46.947829962 CET53634221.1.1.1192.168.2.4
                                    Mar 29, 2024 04:45:09.649071932 CET5578553192.168.2.41.1.1.1
                                    Mar 29, 2024 04:45:09.649071932 CET5765053192.168.2.41.1.1.1
                                    Mar 29, 2024 04:45:09.743861914 CET53557851.1.1.1192.168.2.4
                                    Mar 29, 2024 04:45:09.744091988 CET53576501.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Mar 29, 2024 04:43:47.889290094 CET192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 29, 2024 04:43:47.187001944 CET192.168.2.41.1.1.10x5d50Standard query (0)wildcard.tagumnationaltradeschool.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:47.188441992 CET192.168.2.41.1.1.10x5d2cStandard query (0)wildcard.tagumnationaltradeschool.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:47.686624050 CET192.168.2.41.1.1.10xea64Standard query (0)vxr.ox5w.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:47.686753988 CET192.168.2.41.1.1.10xd6d4Standard query (0)vxr.ox5w.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:48.934139967 CET192.168.2.41.1.1.10x8419Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:48.934591055 CET192.168.2.41.1.1.10xac08Standard query (0)code.jquery.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:48.935595989 CET192.168.2.41.1.1.10x84b4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:48.935957909 CET192.168.2.41.1.1.10x4b3cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:49.477881908 CET192.168.2.41.1.1.10xf485Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.478256941 CET192.168.2.41.1.1.10x4193Standard query (0)www.google.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:52.003896952 CET192.168.2.41.1.1.10x7edfStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:52.004362106 CET192.168.2.41.1.1.10x38d6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Mar 29, 2024 04:44:08.674946070 CET192.168.2.41.1.1.10x9c43Standard query (0)vxr.ox5w.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:08.675513983 CET192.168.2.41.1.1.10x3364Standard query (0)vxr.ox5w.com65IN (0x0001)false
                                    Mar 29, 2024 04:44:09.634391069 CET192.168.2.41.1.1.10x5d5dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:09.634538889 CET192.168.2.41.1.1.10xb683Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                    Mar 29, 2024 04:45:09.649071932 CET192.168.2.41.1.1.10x5cc3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:45:09.649071932 CET192.168.2.41.1.1.10xb25aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 29, 2024 04:43:47.422697067 CET1.1.1.1192.168.2.40x5d50No error (0)wildcard.tagumnationaltradeschool.com198.23.58.128A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:47.839340925 CET1.1.1.1192.168.2.40xea64No error (0)vxr.ox5w.com172.67.181.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:47.839340925 CET1.1.1.1192.168.2.40xea64No error (0)vxr.ox5w.com104.21.43.165A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:47.889211893 CET1.1.1.1192.168.2.40xd6d4No error (0)vxr.ox5w.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:49.030026913 CET1.1.1.1192.168.2.40x8419No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.030026913 CET1.1.1.1192.168.2.40x8419No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.030026913 CET1.1.1.1192.168.2.40x8419No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.030026913 CET1.1.1.1192.168.2.40x8419No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.031465054 CET1.1.1.1192.168.2.40x84b4No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.031465054 CET1.1.1.1192.168.2.40x84b4No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.031476974 CET1.1.1.1192.168.2.40x4b3cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.572665930 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:49.573626995 CET1.1.1.1192.168.2.40x4193No error (0)www.google.com65IN (0x0001)false
                                    Mar 29, 2024 04:43:52.098710060 CET1.1.1.1192.168.2.40x7edfNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:52.098710060 CET1.1.1.1192.168.2.40x7edfNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:43:52.100570917 CET1.1.1.1192.168.2.40x38d6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Mar 29, 2024 04:44:03.577265024 CET1.1.1.1192.168.2.40x4277No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 29, 2024 04:44:03.577265024 CET1.1.1.1192.168.2.40x4277No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:08.814017057 CET1.1.1.1192.168.2.40x9c43No error (0)vxr.ox5w.com172.67.181.184A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:08.814017057 CET1.1.1.1192.168.2.40x9c43No error (0)vxr.ox5w.com104.21.43.165A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:08.814346075 CET1.1.1.1192.168.2.40x3364No error (0)vxr.ox5w.com65IN (0x0001)false
                                    Mar 29, 2024 04:44:09.730134964 CET1.1.1.1192.168.2.40x5d5dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:16.494049072 CET1.1.1.1192.168.2.40xd82cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 29, 2024 04:44:16.494049072 CET1.1.1.1192.168.2.40xd82cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:44:39.227969885 CET1.1.1.1192.168.2.40xfb51No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 29, 2024 04:44:39.227969885 CET1.1.1.1192.168.2.40xfb51No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    Mar 29, 2024 04:45:09.743861914 CET1.1.1.1192.168.2.40x5cc3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                    • wildcard.tagumnationaltradeschool.com
                                      • vxr.ox5w.com
                                    • https:
                                      • challenges.cloudflare.com
                                      • code.jquery.com
                                    • fs.microsoft.com
                                    • a.nel.cloudflare.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449735198.23.58.12880332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Mar 29, 2024 04:43:47.535358906 CET466OUTGET /encryption.htm HTTP/1.1
                                    Host: wildcard.tagumnationaltradeschool.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Mar 29, 2024 04:43:47.647157907 CET1286INHTTP/1.1 200 OK
                                    Connection: Keep-Alive
                                    Keep-Alive: timeout=5, max=100
                                    content-type: text/html
                                    last-modified: Thu, 28 Mar 2024 18:42:25 GMT
                                    accept-ranges: bytes
                                    content-encoding: gzip
                                    vary: Accept-Encoding
                                    content-length: 2550
                                    date: Fri, 29 Mar 2024 03:43:47 GMT
                                    server: LiteSpeed
                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 99 5d 73 da 58 12 86 ef f7 57 38 53 bb 75 50 c9 35 91 40 7c 2d 61 b6 c0 06 8c 6d 8c c1 c6 06 33 de 14 88 2f c7 18 58 90 07 9c c4 ff 7d eb 69 b9 05 8e 93 ec ec c5 d6 e6 82 92 74 8e ba df 7e fb ed ee 23 e7 c3 bb c3 fa c1 65 e7 bc b4 37 09 1e a6 bf 7d 08 7f 57 fe f2 6e 11 fc f6 97 bd 97 7f 7f f4 96 7b 9d e2 a8 d6 69 ef e5 f7 7e f9 25 17 2d 8c 1e 67 7e 70 37 9f ed 7d 74 36 5e 72 e0 c6 47 b1 8f ce 66 98 4a 39 a3 cc fe 47 67 93 4c c6 dd 94 67 7d f1 e7 b3 55 c0 a6 78 22 9b 1d c6 f3 31 7d 31 66 7d 99 0e c3 95 a1 93 e8 c7 f3 ef de 75 6f 73 cb 61 f0 b8 9c 45 d6 b1 99 4c 24 d2 5e 12 9b 9e 9b 4d a4 06 3b 36 dd a1 eb 3a f1 7c 64 e3 1f 3b c6 ef 04 d0 9b 57 92 7d 2f e9 64 f2 d1 52 d7 f4 16 c6 36 8b a9 b1 cd 93 b9 dd 71 d8 5b 8e 1f 1f 86 b3 60 65 29 aa e8 a5 fc ec 71 3a dd 8f ac e5 9e 9f ff be e3 f9 79 67 bf c6 d6 bd dd 8f f0 e6 9e 73 cf 31 cb e2 41 22 dd 4b f5 dd 7c 44 4f 2c 98 dc ad f6 77 6c 6d 2d 85 5b bb 26 98 1b db 5c 04 c6 36 cb 3b 63 9b d9 d8 dc c6 ac ae 59 0d 8d 6d 7a 4b 63 1b 7f 62 6e 63 26 16 33 b6 89 fd 6a 6c 63 5b af 7f fe 6a ac 1f 5a f1 79 3c 5b 19 db 04 98 7a f4 b9 e2 d9 32 a4 26 04 f1 df ba cb 3d 5b b9 e8 e5 98 95 db 26 23 93 ee bb c9 ef 69 22 39 f4 12 c9 de 0f 35 91 e8 8d fa 6e 1a 06 e3 d9 84 93 74 77 75 96 cd a4 b3 7e 3e b2 f1 56 13 6f 5e 71 33 c3 78 4a 34 11 2e 7d 47 13 2f 0e bf ab 89 f0 a5 48 13 a1 b5 9f 68 42 63 0b 35 11 e2 dd d1 84 eb 8c 52 89 7e 3e a2 e7 8d 26 b6 f4 b9 7e cf 73 f3 6f d9 4b f8 6e 32 95 c9 05 cb a7 2f d1 5d be ac db cc 92 e4 05 8f a4 75 66 6c f3 fb 26 ee 90 be 11 4f 66 92 72 34 31 67 2d 66 bd 6c 30 76 cc 7c 79 36 b6 f9 d5 d7 b5 95 c8 87 97 7c ae e6 a8 21 f6 fb 26 1e e7 f1 5b 17 ec 99 60 78 f5 b2 c7 8a bd ac 58 c6 b2 8d 95 33 56 cc ca 3d fb bd c0 9f 40 b9 9b cd f6 bc 9e b5 13 c1 fa 6e 36 98 af 73 cf 3b 45 11 06 fa 2c bc a5 dd 78 7c 98 8f 78 89 09 9b 83 ac 93 4a 3a f9 68 7d 57 e3 73 12 3c 34 b7 3f 5f fd fa f5 8b d8 f7 bc 81 37 88 e7 bb 66 ca 96 b1 d9 37 eb 5e 18 df be b9 23 c8 d1 dc ec 9b 21 2c 2c c3 92 d9 37 c3 0d ec c0 c5 82 f0 ef c4 b8 d9 37 01 6f f6 43 07 fb 61 ad f5 fc d0 5d 6e 34 5f c6 5e f2 d8 1f 39 49 2f 99 77 36 4e 2e ba fb 10 41 e9 9a e9 30 ac 5d db 04 13 73 bb dd 63 db bb 05 91 1e a4 d2 c9 ad 9e 7e 5e e5 5d b3 e0 d9 3c d0 9f a7 45 88 ab 6b fa d2 29 06 2f 4d 52 6c 85 82 f5 d2 a3 c1 28 bf c5 15 e1 10 81 27 d3 71 37 25 7a 0e 73 d1 8d 5e b9 fd fa 35 c2 97 8b ae ba e6 e3 47 08 db c2 e0 f6 63 98 26 0d e1 47 58 d4 c4 77 fa 5b 3e c2 f2 dd e5 6f 6d ca ce 1d 09 ed c0 ce 6f 51 3f 87 ad 2d ac d9 98 95 d3 02 cc f6 93 99 44 de 98 5c 34 14 f3 bd 60 de df ce c8 68 ab 97 89 f7 47 22 d0 70 64 be c9 ea 8e 1e 12 a3 be 97 8e ab 1e c2 bb 0f 91 c9 ef e9 21 dc 83 1e 22 54 76 fe 22 58 de cd c6 5d 33 12 8a 1f 8c 6d 0e 26 da ce 0f 60 66 30 0c 49 50 bb fe 9b 65 db 14 82 97 ce 28 1e ac 7f ee 04 f0 9f b7 ff 2d 0a dc b2 5e d5 b3 20 cc 3d 73 ec e0 76 98 4e 64 bc fc f6 88 61 9a 17 14 54 9d ec 4d 15 7c 31 81 5c 8e 8c 6d ae 5c 63 9b fb 35 ee 58 0d 2a c6 36 75 4a b0 f3 2f ae ae 58 ed 18 db d4 0a c6
                                    Data Ascii: ]sXW8SuP5@|-am3/X}it~#e7}Wn{i~%-g~p7}t6^rGfJ9GgLg}Ux"1}1f}uosaEL$^M;6:|d;W}/dR6q[`e)q:ygs1A"K|DO,wlm-[&\6;cYmzKcbnc&3jlc[jZy<[z2&=[&#i"95ntwu~>Vo^q3xJ4.}G/HhBc5R~>&~soKn2/]ufl&Ofr41g-fl0v|y6|!&[`xX3V=@n6s;E,x|xJ:h}Ws<4?_7f7^#!,,77oCa]n4_^9I/w6N.A0]sc~^]<Ek)/MRl('q7%zs^5Gc&GXw[>omoQ?-D\4`hG"pd!"Tv"X]3m&`f0IPe(-^ =svNdaTM|1\m\c5X*6uJ/X
                                    Mar 29, 2024 04:43:47.647195101 CET1286INData Raw: 36 d3 ac b1 4d f3 92 db 81 3e 2b 01 f5 00 1d 14 aa d8 c3 4a e7 de d8 e6 9a 86 55 3b c6 ca a1 b1 4d a3 ad 3e 6e f0 5b c3 87 23 7e 9b f4 86 c8 c7 84 d2 2a b3 65 81 a3 ea 27 56 6f 8c 6d 2a e2 a3 a4 98 5d 1b 1f 04 d3 c0 d1 08 a4 53 87 7d ac 4e 8b b0
                                    Data Ascii: 6M>+JU;M>n[#~*e'Vom*]S}NB=N`z>@T-cK~[IUaEl'Z1=39}M~qd0jpPA/c*2X9c^Z}`)`G./ =p?wDLUS0P&3SP@9e
                                    Mar 29, 2024 04:43:47.647208929 CET271INData Raw: 81 d8 9e 1c 37 69 2b 65 5c 4e 80 71 2d 23 22 a1 1f 0c e3 95 1e 64 5b 1b fd 3c 11 2c e2 a3 21 07 f7 ff 85 8f 05 39 3f 2e ea 70 3c 27 4a f7 58 9f 49 69 b4 e1 c0 97 be 29 03 e4 46 bf 65 1a 34 84 06 8e c6 0f af 1a d6 91 34 de cf 3a 4a 26 f2 21 00 75
                                    Data Ascii: 7i+e\Nq-#"d[<,!9?.p<'JXIi)Fe44:J&!u~U4EDktpJ4&X-Pe+kUSL>O!5(\4Q{rU#z)e>Z189(r\ARZ^>^q%C+|`}f}Da(bs_J5kC>X
                                    Mar 29, 2024 04:43:52.571049929 CET432OUTGET /favicon.ico HTTP/1.1
                                    Host: wildcard.tagumnationaltradeschool.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Referer: http://wildcard.tagumnationaltradeschool.com/encryption.htm
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Mar 29, 2024 04:43:52.689065933 CET1286INHTTP/1.1 404 Not Found
                                    Connection: Keep-Alive
                                    Keep-Alive: timeout=5, max=100
                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                    pragma: no-cache
                                    content-type: text/html
                                    content-length: 1251
                                    date: Fri, 29 Mar 2024 03:43:52 GMT
                                    server: LiteSpeed
                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32
                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(2
                                    Mar 29, 2024 04:43:52.689080000 CET240INData Raw: 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62
                                    Data Ascii: 55, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this site.</p></div></body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449740172.67.181.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:48 UTC704OUTGET /vErhAoyb/ HTTP/1.1
                                    Host: vxr.ox5w.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    Referer: http://wildcard.tagumnationaltradeschool.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:48 UTC1132INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:48 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: no-cache, private
                                    Vary: Accept-Encoding
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FSEcFGg8d44szWRGD6DHD5VKtUuGvJpOa51w%2BD%2BAzVetvRiaguPt05Yltimv%2BnMTw4FMPruK8tidcl3QXVBO721IU6%2ByfBKMCX8fkZYLtjNe196r8Wz10CIZg%2Fm1hQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6InZDZ1hybWRUNmJFWWdYakJzRklPZFE9PSIsInZhbHVlIjoiZXpYSE8vSjQwc3poTWQ0R21JQkZMYjR3UkRzYXhERHBBMVkxWEFzVnJVWWs0OXRpNk9WS3U4T2lTRWJQRU1yaENQOUw0REcraXJyUmJaRGFKaVRxdUdFTkwrMzc4K1drNjFBSmdCdFEzQU9zbHVCdlNwd25oSjlPWFMvZG16UHYiLCJtYWMiOiJkZmI1MzQ5YjllYjYxMDNlZDI0MGE3MjY1NWZhMzk2YTE0MzM4ZTI0ZTdkOGYyNWNjMTgwYWZiOTJiOGI5NGNiIiwidGFnIjoiIn0%3D; expires=Fri, 29-Mar-2024 05:43:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                    2024-03-29 03:43:48 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 38 34 55 69 39 57 51 57 6c 6e 63 47 35 6d 57 56 46 4a 51 55 64 54 53 30 70 46 52 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6a 6c 46 54 46 42 6e 53 6a 52 61 56 7a 46 69 4e 55 56 74 59 6d 68 31 5a 48 5a 77 4d 46 5a 6b 4e 6b 74 6a 63 48 68 4a 52 6e 42 5a 4c 33 6f 78 4e 6b 35 75 63 7a 42 46 4c 31 70 32 59 57 64 55 56 30 68 36 65 47 6b 34 4d 69 39 72 62 6c 56 54 61 6e 70 31 4e 57 39 4d 52 58 4e 4a 53 31 64 68 64 54 52 4e 59 33 68 31 62 31 42 75 53 30 55 31 55 48 63 7a 5a 31 64 6c 5a 44 46 55 61 47 6c 48 4d 47 46 4d 62 7a 52 52 52 45 35 7a 4f 54 68 71 63 56 56 77 51 58 41 78 4b 33 41 30 62 6e 46 4f 62 58 56 45 59 6d 68 36 4f 46 6b
                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik84Ui9WQWlncG5mWVFJQUdTS0pFR1E9PSIsInZhbHVlIjoiYjlFTFBnSjRaVzFiNUVtYmh1ZHZwMFZkNktjcHhJRnBZL3oxNk5uczBFL1p2YWdUV0h6eGk4Mi9rblVTanp1NW9MRXNJS1dhdTRNY3h1b1BuS0U1UHczZ1dlZDFUaGlHMGFMbzRRRE5zOThqcVVwQXAxK3A0bnFObXVEYmh6OFk
                                    2024-03-29 03:43:48 UTC1369INData Raw: 31 37 62 65 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                    Data Ascii: 17be<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                    2024-03-29 03:43:48 UTC1369INData Raw: 44 51 6f 67 49 47 39 32 5a 58 4a 6d 62 47 39 33 4f 69 42 6f 61 57 52 6b 5a 57 34 37 44 51 70 39 44 51 6f 6a 54 6d 78 47 62 48 56 5a 65 57 70 4f 56 69 42 6f 4e 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 75 4e 58 4a 6c 62 54 74 6d 62 32 35 30 4c 58 64 6c 61 57 64 6f 64 44 6f 31 4d 44 41 37 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 4d 53 34 79 4f 33 30 4e 43 69 4e 4f 62 45 5a 73 64 56 6c 35 61 6b 35 57 49 47 67 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 70 6a 59 57 78 6a 4b 44 45 75 4d 79 6b 37 66 51 30 4b 51 47 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 54 49 77 4d 48 42 34 4b 58 73 4e 43 69 4e 4f 62 45 5a 73 64 56 6c 35 61 6b 35 57 49 47 67 30 65 32 5a
                                    Data Ascii: DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojTmxGbHVZeWpOViBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNObEZsdVl5ak5WIGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNObEZsdVl5ak5WIGg0e2Z
                                    2024-03-29 03:43:48 UTC1369INData Raw: 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 35 73 52 6d 78 31 57 58 6c 71 54 6c 59 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 4f 62 45 5a 73 64 56 6c 35 61 6b 35 57 49 43 35 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 65 32 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 4f 62 45 5a 73 64 56 6c 35 61 6b 35 57 4c 6d 31 30 4c 54 56 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 7a 63 6d 56 74
                                    Data Ascii: TIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI05sRmx1WXlqTlYgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNObEZsdVl5ak5WIC5qdXN0aWZ5LWNvbnRlbnQtY2VudGVye2p1c3RpZnktY29udGVudDpjZW50ZXIhaW1wb3J0YW50O30NCiNObEZsdVl5ak5WLm10LTV7bWFyZ2luLXRvcDozcmVt
                                    2024-03-29 03:43:48 UTC1369INData Raw: 46 77 63 47 78 6c 56 32 56 69 53 32 6c 30 4c 7a 55 7a 4e 79 34 7a 4e 69 41 6f 53 30 68 55 54 55 77 73 49 47 78 70 61 32 55 67 52 32 56 6a 61 32 38 70 49 45 4e 6f 63 6d 39 74 5a 53 38 78 4d 54 63 75 4d 43 34 77 4c 6a 41 67 55 32 46 6d 59 58 4a 70 4c 7a 55 7a 4e 79 34 7a 4e 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 58 51 74 4d 69 42 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6e 68 55 62 6c 42 4e 53
                                    Data Ascii: FwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0ibXQtMiB0ZXh0LWNlbnRlciIgaWQ9InhUblBNS
                                    2024-03-29 03:43:48 UTC610INData Raw: 67 49 43 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 32 56 79 63 6d 39 79 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 61 48
                                    Data Ascii: gICAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgICAgIGxvY2F0aW9uLnJlbG9hZCgpOw0KICAgICAgICAgICAgfQ0KICAgICAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ2Vycm9yJyl7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRpb24uaH
                                    2024-03-29 03:43:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449742104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:49 UTC556OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://vxr.ox5w.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:49 UTC352INHTTP/1.1 302 Found
                                    Date: Fri, 29 Mar 2024 03:43:49 GMT
                                    Content-Length: 0
                                    Connection: close
                                    cache-control: max-age=300, public
                                    cross-origin-resource-policy: cross-origin
                                    location: /turnstile/v0/g/dc6b543c1346/api.js?render=explicit
                                    access-control-allow-origin: *
                                    Server: cloudflare
                                    CF-RAY: 86bcdb9dc85d38aa-IAD
                                    alt-svc: h3=":443"; ma=86400


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449741151.101.130.137443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:49 UTC530OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://vxr.ox5w.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:49 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Fri, 29 Mar 2024 03:43:49 GMT
                                    Age: 1449317
                                    X-Served-By: cache-lga21931-LGA, cache-ewr18160-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 36, 1
                                    X-Timer: S1711683829.383835,VS0,VE2
                                    Vary: Accept-Encoding
                                    2024-03-29 03:43:49 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2024-03-29 03:43:49 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                    2024-03-29 03:43:49 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                    2024-03-29 03:43:49 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                    2024-03-29 03:43:49 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                    2024-03-29 03:43:49 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                    2024-03-29 03:43:49 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                    2024-03-29 03:43:49 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                    2024-03-29 03:43:49 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                    2024-03-29 03:43:49 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449743104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:49 UTC571OUTGET /turnstile/v0/g/dc6b543c1346/api.js?render=explicit HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://vxr.ox5w.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:49 UTC340INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:49 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 39929
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: max-age=31536000
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Server: cloudflare
                                    CF-RAY: 86bcdba08a1a3ad5-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:49 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 69 2c 75 2c 73 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 67 29 2c 6d 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 74 28 66 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 6d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6d 29 2e 74 68 65 6e 28 69 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function gt(e,r,t,i,u,s,g){try{var y=e[s](g),m=y.value}catch(f){t(f);return}y.done?r(m):Promise.resolve(m).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);funct
                                    2024-03-29 03:43:49 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 69 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                    Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,i)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                    2024-03-29 03:43:49 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 69 2c 75 2c 73 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67 5b 53 79 6d 62 6f
                                    Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},i,u,s,g;return g={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(g[Symbo
                                    2024-03-29 03:43:49 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 47 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                    Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var G;(function(e){e.NEVER="never",e.MANUAL="man
                                    2024-03-29 03:43:49 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 44 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 57 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                    Data Ascii: y"],e)}function et(e){return D(["render","execute"],e)}var W="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                    2024-03-29 03:43:49 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 3d 3d 3d 6e 75 6c 6c 7c 7c 21 55 74 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 79 70 65 6f 66 20 69 21 3d 22 66 75 6e 63 74
                                    Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Ut(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(i){if(i===null||!Ut(i))return i;if(typeof i!="funct
                                    2024-03-29 03:43:49 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 75 3b 75 3d 74 5b 69 5d 3b 69 2b 2b 29 69 66 28 6b 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 72 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                    Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),i=0,u;u=t[i];i++)if(k(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=rt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                    2024-03-29 03:43:49 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 6d 29 3b 76 61 72 20 6c 3b 69 66 28 28 53 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 53 3d 3d 3d 76 6f 69 64 20 30 7c 7c 53 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 6d 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 66 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 57 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 6d 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                    Data Ascii: og("Turnstile Widget seem to have crashed: ",m);var l;if((S=e.msgHandler)===null||S===void 0||S.call(e,{data:{source:M,widgetId:m,code:Se,event:"fail",rcV:(l=f.rcV)!==null&&l!==void 0?l:W}}),r){var o;window.postMessage({source:M,widgetId:m,event:"rcv-upda
                                    2024-03-29 03:43:49 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 6d 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 69 3d 72 74 28 29 3b 69 66 28 21 28 21 69 7c 7c 21 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 6f 6e 63
                                    Data Ascii: gi/challenge-platform/").concat(m,"turnstile/if/ov2/av0/rcv").concat(i,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(f)}function Vt(e,r){var t;r.upgradeAttempts++;var i=rt();if(!(!i||!i.parentNode)){var u=i==null?void 0:i.nonc
                                    2024-03-29 03:43:49 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 54 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 69 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 67 3b 28 67 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 67 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                    Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(T){return u>r||i.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),g;(g=s.nextNode())!==null&&i.length<t;){if(g.nodeType===Node.ELEMENT_NODE){var


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449745104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:50 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    Referer: https://vxr.ox5w.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:50 UTC1343INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    cross-origin-embedder-policy: require-corp
                                    cross-origin-opener-policy: same-origin
                                    cross-origin-resource-policy: cross-origin
                                    document-policy: js-profiling
                                    origin-agent-cluster: ?1
                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    2024-03-29 03:43:50 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 36 62 63 64 62 61 35 36 39 37 39 33 62 37 61 2d 49 41 44 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                    Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 86bcdba569793b7a-IADalt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:50 UTC1283INData Raw: 37 61 30 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                    Data Ascii: 7a03<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                    2024-03-29 03:43:50 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                    Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                    2024-03-29 03:43:50 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                    Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                    2024-03-29 03:43:50 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                    Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                    2024-03-29 03:43:50 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                    Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                    2024-03-29 03:43:50 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                    Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                    2024-03-29 03:43:50 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                    Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                    2024-03-29 03:43:50 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                    Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                    2024-03-29 03:43:50 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                    Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.44974623.221.242.90443
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-03-29 03:43:51 UTC468INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (chd/073D)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-eus2-z1
                                    Cache-Control: public, max-age=184778
                                    Date: Fri, 29 Mar 2024 03:43:51 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449749104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:51 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=86bcdba569793b7a HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:51 UTC335INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:51 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Server: cloudflare
                                    CF-RAY: 86bcdbad8e0e0a81-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:51 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 6a 70 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 63 2c 67 64 2c 67 68 2c 67 69 2c 67 6d 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6c 2c
                                    Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(jp,g5,g6,g7,g8,gc,gd,gh,gi,gm,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hl,
                                    2024-03-29 03:43:51 UTC1369INData Raw: 3d 67 35 5b 6a 71 28 37 36 30 29 5d 5b 6a 71 28 32 31 32 31 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 6a 71 28 32 37 37 32 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6a 72 29 7b 69 66 28 6a 72 3d 6a 71 2c 66 5b 6a 72 28 32 36 35 38 29 5d 28 66 5b 6a 72 28 31 33 39 39 29 5d 2c 66 5b 6a 72 28 31 33 39 39 29 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 6a 72 28 32 31 34 35 29 5d 3d 21 21 6b 5b 6a 72 28 37 36 30 29 5d 5b 6a 72 28 31 36 30 31 29 5d 2c 74 68 69 73 5b 6a 72 28 32 31 34 35 29 5d 3b 65 6c 73 65 20 68 5e 3d 6a 5b 6a 72 28 31 32 37 33 29 5d 28 6d 29 7d 29 2c 63 3d 67 35 5b 6a 71 28 32 39 34 31 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 6a 71 28 39 37 34 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 6a 71 28 31 32 37 33 29 5d
                                    Data Ascii: =g5[jq(760)][jq(2121)]+'_'+0,j=j[jq(2772)](/./g,function(l,m,jr){if(jr=jq,f[jr(2658)](f[jr(1399)],f[jr(1399)]))return this[jr(2145)]=!!k[jr(760)][jr(1601)],this[jr(2145)];else h^=j[jr(1273)](m)}),c=g5[jq(2941)](c),i=[],g=-1;!f[jq(974)](isNaN,k=c[jq(1273)]
                                    2024-03-29 03:43:51 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4a 4c 7a 4d 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 53 59 52 77 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 61 4b 62 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 74 4d 50 4b 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 4c 67 67 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 66 46 47 6f 55 27 3a 6a 73 28 32 30 36 30 29 2c 27 49 6d 46 6a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 76 67 55 68 27 3a 66 75 6e 63 74 69 6f 6e 28
                                    Data Ascii: ){return h<<i},'JLzMl':function(h,i){return i&h},'SYRwo':function(h,i){return h-i},'VaKbp':function(h,i){return i&h},'tMPKS':function(h,i){return h<i},'qLggM':function(h,i){return h==i},'fFGoU':js(2060),'ImFjg':function(h,i){return h(i)},'IvgUh':function(
                                    2024-03-29 03:43:51 UTC1369INData Raw: 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 76 28 35 38 39 29 5d 28 73 2c 46 29 3b 48 3d 4d 7c 48 3c 3c 31 2c 49 3d 3d 64 5b 6a 76 28 33 39 31 32 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 76 28 32 31 36 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 76 28 31 32 37 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 76 28 32 38 34 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 6a 76 28 34 32 39 29 5d 28 48 3c 3c 31 2c 4d 26 31 2e 38 34 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 76 28 32 31 36 38 29 5d 28 64 5b 6a 76 28 34 30 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e
                                    Data Ascii: 8)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[jv(589)](s,F);H=M|H<<1,I==d[jv(3912)](j,1)?(I=0,G[jv(2168)](o(H)),H=0):I++,M=0,s++);for(M=C[jv(1273)](0),s=0;d[jv(284)](16,s);H=d[jv(429)](H<<1,M&1.84),j-1==I?(I=0,G[jv(2168)](d[jv(409)](o,H)),H=0):I++,M>>
                                    2024-03-29 03:43:51 UTC1369INData Raw: 6a 76 28 32 39 32 39 29 5d 28 76 6f 69 64 20 30 2c 52 29 3f 53 5b 6a 76 28 39 32 36 29 5d 28 6e 75 6c 6c 2c 55 29 3a 52 5b 53 5d 5b 6a 76 28 39 32 36 29 5d 28 52 2c 55 29 7d 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 76 28 33 33 38 32 29 5d 5b 6a 76 28 33 35 30 39 29 5d 5b 6a 76 28 31 33 35 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 76 28 31 32 37 33 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 6a 76 28 31 38 36 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 76 28 32 31 36 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 76 28 31 32 37 33 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 76 28 34 32 39 29 5d 28 48 3c 3c 31 2e 32 39
                                    Data Ascii: jv(2929)](void 0,R)?S[jv(926)](null,U):R[S][jv(926)](R,U)}else{if(Object[jv(3382)][jv(3509)][jv(1351)](B,C)){if(256>C[jv(1273)](0)){for(s=0;s<F;H<<=1,d[jv(1869)](I,j-1)?(I=0,G[jv(2168)](o(H)),H=0):I++,s++);for(M=C[jv(1273)](0),s=0;8>s;H=d[jv(429)](H<<1.29
                                    2024-03-29 03:43:51 UTC1369INData Raw: 6e 75 65 3b 63 61 73 65 27 32 27 3a 4a 7c 3d 28 64 5b 6a 79 28 35 38 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 79 28 32 36 32 35 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 79 28 34 35 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 6a 79 28 36 35 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 79 28 34 30 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 6a 79 28 31 39 38 34 29 5d 28 64 5b
                                    Data Ascii: nue;case'2':J|=(d[jy(589)](0,N)?1:0)*F;continue;case'3':F<<=1;continue;case'4':H==0&&(H=j,G=d[jy(2625)](o,I++));continue}break}switch(J){case 0:for(J=0,K=Math[jy(453)](2,8),F=1;K!=F;N=d[jy(651)](G,H),H>>=1,0==H&&(H=j,G=d[jy(402)](o,I++)),J|=d[jy(1984)](d[
                                    2024-03-29 03:43:51 UTC1369INData Raw: 28 69 29 7b 69 66 28 68 5b 6a 4d 28 33 36 36 39 29 5d 28 6a 4d 28 31 30 35 34 29 2c 68 5b 6a 4d 28 36 30 30 29 5d 29 29 65 5b 6a 4d 28 33 36 34 37 29 5d 28 67 29 28 68 2e 69 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 67 39 28 67 61 28 65 29 29 7d 7d 2c 67 63 3d 7b 7d 2c 67 63 5b 6a 70 28 32 34 32 30 29 5d 3d 27 6f 27 2c 67 63 5b 6a 70 28 33 32 38 31 29 5d 3d 27 73 27 2c 67 63 5b 6a 70 28 31 35 31 35 29 5d 3d 27 75 27 2c 67 63 5b 6a 70 28 32 38 39 30 29 5d 3d 27 7a 27 2c 67 63 5b 6a 70 28 32 35 30 29 5d 3d 27 6e 27 2c 67 63 5b 6a 70 28 32 33 34 37 29 5d 3d 27 49 27 2c 67 64 3d 67 63 2c 67 35 5b 6a 70 28 33 31 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 51 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 51 3d 6a 70 2c 6f
                                    Data Ascii: (i){if(h[jM(3669)](jM(1054),h[jM(600)]))e[jM(3647)](g)(h.i);else return g9(ga(e))}},gc={},gc[jp(2420)]='o',gc[jp(3281)]='s',gc[jp(1515)]='u',gc[jp(2890)]='z',gc[jp(250)]='n',gc[jp(2347)]='I',gd=gc,g5[jp(3199)]=function(g,h,i,j,jQ,o,x,B,C,D,E,F){if(jQ=jp,o
                                    2024-03-29 03:43:51 UTC1369INData Raw: 31 36 38 29 5d 28 47 29 7d 7d 2c 67 68 3d 6a 70 28 32 33 36 32 29 5b 6a 70 28 34 36 33 29 5d 28 27 3b 27 29 2c 67 69 3d 67 68 5b 6a 70 28 31 36 31 31 29 5d 5b 6a 70 28 33 36 34 37 29 5d 28 67 68 29 2c 67 35 5b 6a 70 28 32 32 36 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 54 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 54 3d 6a 70 2c 6a 3d 7b 7d 2c 6a 5b 6a 54 28 32 36 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 6a 54 28 33 38 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 5e 73 7d 2c 6a 5b 6a 54 28 36 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2d 76 7d 2c 6a 5b 6a 54 28 37 31 35 29 5d 3d 66 75 6e 63 74 69 6f
                                    Data Ascii: 168)](G)}},gh=jp(2362)[jp(463)](';'),gi=gh[jp(1611)][jp(3647)](gh),g5[jp(2269)]=function(h,i,jT,j,k,l,m,n,o){for(jT=jp,j={},j[jT(2678)]=function(s,v){return s+v},j[jT(3810)]=function(s,v){return v^s},j[jT(630)]=function(s,v){return s-v},j[jT(715)]=functio
                                    2024-03-29 03:43:51 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 58 28 32 39 30 39 29 5d 3d 6a 58 28 35 39 32 29 2c 69 5b 6a 58 28 32 35 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 29 3b 74 72 79 7b 69 66 28 6b 3d 68 7c 7c 6a 58 28 33 36 36 30 29 2c 6c 3d 67 35 5b 6a 58 28 37 36 30 29 5d 5b 6a 58 28 32 31 39 34 29 5d 3f 27 68 2f 27 2b 67 35 5b 6a 58 28 37 36 30 29 5d 5b 6a 58 28 32 31 39 34 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 6a 5b 6a 58 28 31 38 35 36 29 5d 28 6a 5b 6a 58 28 31 38 35 36 29 5d 28 6a 58 28 39 30 31 29 2c 6c 29 2b 6a 58 28 33 32 35 37 29 2b 31 2b 6a 5b 6a 58 28 32 39 30 39 29 5d 2c 67 35 5b 6a 58 28 37 36 30 29 5d 5b 6a 58 28 32 31 32 31 29 5d 29 2b 27 2f 27 2b 67
                                    Data Ascii: =function(C,D){return C+D},i[jX(2909)]=jX(592),i[jX(2517)]=function(C,D){return C+D},i);try{if(k=h||jX(3660),l=g5[jX(760)][jX(2194)]?'h/'+g5[jX(760)][jX(2194)]+'/':'',m=j[jX(1856)](j[jX(1856)](jX(901),l)+jX(3257)+1+j[jX(2909)],g5[jX(760)][jX(2121)])+'/'+g
                                    2024-03-29 03:43:51 UTC1369INData Raw: 2c 76 5b 6b 30 28 34 35 34 29 5d 3d 4b 5b 6b 30 28 37 36 30 29 5d 5b 6b 30 28 33 31 37 33 29 5d 2c 76 5b 6b 30 28 32 30 37 33 29 5d 3d 4c 2c 76 5b 6b 30 28 31 32 34 37 29 5d 3d 4d 5b 6b 30 28 37 36 30 29 5d 5b 6b 30 28 32 33 37 33 29 5d 2c 76 5b 6b 30 28 32 39 30 38 29 5d 3d 4e 5b 6b 30 28 37 36 30 29 5d 5b 6b 30 28 32 37 31 39 29 5d 2c 49 5b 6b 30 28 33 31 30 35 29 5d 5b 6b 30 28 38 38 32 29 5d 28 76 2c 27 2a 27 29 29 3b 72 65 74 75 72 6e 7d 7d 2c 31 30 29 2c 67 35 5b 6a 59 28 31 32 38 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6b 31 2c 6f 29 7b 28 6b 31 3d 6a 59 2c 6b 31 28 32 33 38 37 29 21 3d 3d 6b 31 28 32 35 37 32 29 29 3f 67 35 5b 6b 31 28 31 36 30 30 29 5d 28 29 3a 28 6f 3d 7b 7d 2c 6f 5b 6b 31 28 31 33 38 31 29 5d 3d 6b 31 28 33 36 37 30 29 2c 6f 5b
                                    Data Ascii: ,v[k0(454)]=K[k0(760)][k0(3173)],v[k0(2073)]=L,v[k0(1247)]=M[k0(760)][k0(2373)],v[k0(2908)]=N[k0(760)][k0(2719)],I[k0(3105)][k0(882)](v,'*'));return}},10),g5[jY(1286)](function(k1,o){(k1=jY,k1(2387)!==k1(2572))?g5[k1(1600)]():(o={},o[k1(1381)]=k1(3670),o[


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449748104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:51 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:51 UTC248INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:51 GMT
                                    Content-Type: image/png
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 86bcdbad88dc39a6-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:51 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                    Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                    2024-03-29 03:43:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.44974723.221.242.90443
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-03-29 03:43:52 UTC774INHTTP/1.1 200 OK
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-CID: 7
                                    X-CCC: US
                                    X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                                    X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                                    Content-Type: application/octet-stream
                                    X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                    Cache-Control: public, max-age=184757
                                    Date: Fri, 29 Mar 2024 03:43:52 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-03-29 03:43:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.449750104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:52 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:52 UTC248INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:52 GMT
                                    Content-Type: image/png
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 86bcdbb0fd4c8238-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:52 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                    Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                    2024-03-29 03:43:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.449751104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:52 UTC915OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 2587
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: 6e9014182cd00d5
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:52 UTC2587OUTData Raw: 76 5f 38 36 62 63 64 62 61 35 36 39 37 39 33 62 37 61 3d 34 6a 48 78 33 78 67 78 64 78 5a 78 36 78 57 47 69 47 78 32 47 78 69 4e 48 63 4e 56 4f 57 54 38 63 78 6c 50 6a 57 79 48 38 34 57 48 61 78 68 48 63 6e 38 65 54 71 38 6c 47 57 69 38 37 54 47 38 55 5a 78 38 7a 78 57 43 38 46 78 47 63 77 38 63 51 4e 33 6e 38 24 47 38 4a 38 54 74 38 6e 38 63 75 45 33 31 4c 38 48 48 6f 33 38 44 6d 65 36 56 4b 61 46 4f 38 46 38 6f 48 38 62 73 74 57 4e 4f 56 44 74 63 67 6b 4c 38 76 48 38 75 38 48 67 6f 34 69 4c 74 38 34 4a 67 67 73 47 47 38 7a 36 62 71 38 6f 45 39 50 51 35 38 61 47 6f 56 38 63 32 78 59 32 6f 62 74 4c 45 42 50 25 32 62 62 31 63 38 38 36 38 56 41 38 34 79 5a 56 38 63 51 64 58 47 45 4c 38 54 43 38 76 74 4e 6b 31 77 50 38 63 5a 2d 63 73 47 61 4c 43 41 5a 54 44
                                    Data Ascii: v_86bcdba569793b7a=4jHx3xgxdxZx6xWGiGx2GxiNHcNVOWT8cxlPjWyH84WHaxhHcn8eTq8lGWi87TG8UZx8zxWC8FxGcw8cQN3n8$G8J8Tt8n8cuE31L8HHo38Dme6VKaFO8F8oH8bstWNOVDtcgkL8vH8u8Hgo4iLt84JggsGG8z6bq8oE9PQ58aGoV8c2xY2obtLEBP%2bb1c8868VA84yZV8cQdXGEL8TC8vtNk1wP8cZ-csGaLCAZTD
                                    2024-03-29 03:43:52 UTC711INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:52 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cf-chl-gen: JFM9UrwdUHSwtrcljh13gcd/kMBYrYkVGLLYTb/fPTXPxa40wACcZ+3+u8MMLde2XM1ptuqj9g59/ZEfh2/v1gmurg8y1vd3XhL8jdJqxFdYzFB+SiDlncuUwqoIy231SUNqkXtgBjR2ljGojLm51+lCF8KY/sguMmf3nhGhEwFTPFISu/P8RwWBru7fo5EI0CeLCBOZZDvqXcXcEHBYtioe8wch60GKZGsOdvpMiQWYuw3OYBhrMxFrGkmE4ONOCqduBOjTGS3atv/xb+suV2MykwDkBwb/p9sqDtXw8KNzFN+6CFusAST2+woIlBbvAOAKBg8YjrLrwxgTEpsFU2NXFnnb7er9P1WFVwK6MQvDutvNRBul9K9MQxsV/W0P/sIJ4K58FMY0fyHehmvqUbNhxdFL8yD8hnMKzT2YjOGmpIywbbB1BYIgyE9xeaBm$1OcVkKZ6DV/NAwkAlaUmDA==
                                    Server: cloudflare
                                    CF-RAY: 86bcdbb2eeb26fd1-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:52 UTC658INData Raw: 37 63 65 62 0d 0a 66 6e 74 2f 61 59 35 65 66 6f 4e 31 59 33 69 46 63 6c 64 5a 63 33 4f 64 65 57 79 4f 58 58 43 65 63 33 56 2f 68 33 78 6f 59 59 43 75 67 4a 75 63 69 48 75 51 73 57 32 6f 68 33 65 61 68 72 6d 36 65 33 36 5a 74 4b 42 30 70 49 43 35 75 72 35 36 74 73 57 39 6d 4b 61 4d 67 5a 32 4e 76 36 4c 55 6c 63 4f 6d 6a 35 61 58 73 36 7a 4b 6e 71 7a 50 73 72 7a 61 30 37 62 42 72 35 2f 4a 78 62 65 6e 78 4d 54 4a 79 61 65 70 33 4d 33 73 37 72 54 78 38 4f 50 36 37 75 2f 37 76 38 32 36 31 64 57 2b 2f 4d 62 52 77 66 62 59 35 65 66 44 78 65 30 49 43 74 41 56 2f 67 2f 55 37 52 49 53 46 41 2f 7a 2b 65 59 52 44 68 66 77 2b 2f 76 68 48 74 34 61 35 66 59 6e 4a 66 6f 50 42 77 63 44 44 76 73 77 43 43 63 79 4e 78 67 47 46 44 34 55 4b 77 67 72 47 30 50 39 49 68 6f 42 49
                                    Data Ascii: 7cebfnt/aY5efoN1Y3iFcldZc3OdeWyOXXCec3V/h3xoYYCugJuciHuQsW2oh3eahrm6e36ZtKB0pIC5ur56tsW9mKaMgZ2Nv6LUlcOmj5aXs6zKnqzPsrza07bBr5/JxbenxMTJyaep3M3s7rTx8OP67u/7v8261dW+/MbRwfbY5efDxe0ICtAV/g/U7RISFA/z+eYRDhfw+/vhHt4a5fYnJfoPBwcDDvswCCcyNxgGFD4UKwgrG0P9IhoBI
                                    2024-03-29 03:43:52 UTC1369INData Raw: 63 46 68 54 66 46 42 35 63 7a 6c 4d 58 47 74 79 5a 49 4e 59 5a 44 35 48 53 6e 70 66 5a 6b 35 67 59 55 69 4c 58 35 43 46 58 6d 6d 4e 6c 56 46 73 63 31 79 54 6a 5a 52 2b 58 33 69 67 59 6e 43 48 64 56 75 6a 69 71 56 72 5a 34 79 63 72 61 4a 71 68 35 4f 65 72 4a 6d 4b 72 48 65 74 6c 4c 32 4b 65 71 47 64 74 4d 43 2b 6a 72 4b 45 6f 5a 65 62 74 73 57 61 75 35 6d 6f 78 72 4b 52 6f 71 4b 30 30 61 36 6e 77 39 44 53 79 36 65 77 73 36 2b 69 6e 4f 57 6a 33 37 75 69 71 4b 50 55 70 4b 58 42 32 39 7a 49 72 73 4c 75 38 73 72 71 74 38 4c 72 39 74 32 34 79 2b 2f 69 39 62 37 39 35 74 6e 50 2f 65 6e 63 34 77 72 31 35 67 34 4f 2b 65 34 53 45 76 33 78 46 68 59 43 39 42 6f 61 42 76 63 65 48 67 6f 41 49 65 41 6b 34 77 48 31 2b 79 6b 68 48 4f 73 6e 2b 43 6b 79 49 79 55 51 4b 53 34
                                    Data Ascii: cFhTfFB5czlMXGtyZINYZD5HSnpfZk5gYUiLX5CFXmmNlVFsc1yTjZR+X3igYnCHdVujiqVrZ4ycraJqh5OerJmKrHetlL2KeqGdtMC+jrKEoZebtsWau5moxrKRoqK00a6nw9DSy6ews6+inOWj37uiqKPUpKXB29zIrsLu8srqt8Lr9t24y+/i9b795tnP/enc4wr15g4O+e4SEv3xFhYC9BoaBvceHgoAIeAk4wH1+ykhHOsn+CkyIyUQKS4
                                    2024-03-29 03:43:52 UTC1369INData Raw: 33 70 2f 64 6e 4e 51 51 6f 5a 35 65 6c 4e 63 53 59 78 6e 69 46 70 49 67 46 2b 49 69 55 74 51 62 34 4a 53 57 48 68 38 6c 6f 68 63 61 35 52 54 64 4a 31 31 6e 70 39 31 6d 59 47 6d 64 5a 56 66 66 48 65 65 59 33 2b 50 63 61 61 6d 6a 4c 61 77 65 71 56 33 6c 37 43 67 65 62 7a 44 71 36 53 62 6b 70 36 5a 68 62 53 70 77 63 53 76 69 49 79 5a 76 38 54 43 79 4c 2b 75 70 4a 50 4f 70 4e 48 54 72 4e 57 63 6e 62 4b 56 32 4e 66 6a 36 4c 2b 69 77 65 62 48 74 72 6e 47 71 4c 43 79 30 66 4c 71 71 4f 71 7a 7a 4f 6a 54 79 63 2f 7a 39 4c 61 2f 76 4c 6e 64 35 51 4c 34 31 38 44 68 33 77 6e 63 33 68 44 6d 34 4f 41 56 36 42 4d 48 30 64 66 34 37 74 58 63 2b 78 44 58 44 66 41 54 4a 66 6e 62 46 79 6a 6f 46 2f 37 6c 33 76 77 66 4c 42 34 4f 43 53 49 6a 35 78 55 48 4e 51 6f 44 42 50 49 4c
                                    Data Ascii: 3p/dnNQQoZ5elNcSYxniFpIgF+IiUtQb4JSWHh8lohca5RTdJ11np91mYGmdZVffHeeY3+PcaamjLaweqV3l7CgebzDq6Sbkp6ZhbSpwcSviIyZv8TCyL+upJPOpNHTrNWcnbKV2Nfj6L+iwebHtrnGqLCy0fLqqOqzzOjTyc/z9La/vLnd5QL418Dh3wnc3hDm4OAV6BMH0df47tXc+xDXDfATJfnbFyjoF/7l3vwfLB4OCSIj5xUHNQoDBPIL
                                    2024-03-29 03:43:52 UTC1369INData Raw: 79 48 55 59 64 6c 5a 31 53 4b 66 32 46 75 67 6f 4a 6a 59 45 5a 39 67 47 2b 49 5a 6e 56 74 6d 47 78 58 6d 6e 78 33 66 4a 46 39 65 57 53 65 5a 61 4a 79 6e 61 4f 72 69 35 68 73 62 36 61 7a 70 34 47 6e 61 5a 6d 46 6d 48 4f 61 6b 72 36 39 6e 5a 68 2f 73 5a 61 62 73 72 71 49 6e 4c 53 6f 75 49 79 36 74 38 4c 49 71 36 4f 4b 31 61 2b 6b 30 37 62 4c 78 64 61 71 75 61 65 76 31 63 33 5a 74 4e 48 54 33 4f 4f 38 31 4d 6a 59 72 4e 72 58 7a 4f 6a 4c 77 36 72 78 7a 38 54 7a 31 75 76 6c 39 73 72 5a 78 2f 58 74 31 50 50 37 76 74 6a 42 32 63 4c 79 41 67 54 35 37 77 44 6c 35 50 7a 53 36 2b 66 6c 46 75 50 35 46 76 48 33 46 39 63 66 2f 4e 6f 4d 34 76 73 41 39 53 54 66 34 51 63 48 49 42 6b 58 45 41 34 64 49 77 33 72 42 4f 7a 79 42 42 55 6f 48 44 6f 37 4f 51 34 32 43 78 6b 30 4d
                                    Data Ascii: yHUYdlZ1SKf2FugoJjYEZ9gG+IZnVtmGxXmnx3fJF9eWSeZaJynaOri5hsb6azp4GnaZmFmHOakr69nZh/sZabsrqInLSouIy6t8LIq6OK1a+k07bLxdaquaev1c3ZtNHT3OO81MjYrNrXzOjLw6rxz8Tz1uvl9srZx/Xt1PP7vtjB2cLyAgT57wDl5PzS6+flFuP5FvH3F9cf/NoM4vsA9STf4QcHIBkXEA4dIw3rBOzyBBUoHDo7OQ42Cxk0M
                                    2024-03-29 03:43:52 UTC1369INData Raw: 68 68 49 65 44 69 57 70 79 57 34 57 41 67 56 4f 4d 68 58 53 58 56 47 57 65 6e 6c 71 66 6a 31 56 73 63 58 31 7a 6c 33 47 4a 64 36 47 4b 71 6f 57 59 71 35 71 49 73 49 71 75 67 4b 65 6d 63 34 57 55 6c 70 2b 70 76 34 47 32 6c 59 52 2f 6c 5a 43 37 68 62 65 35 6d 36 32 70 7a 73 54 41 77 61 43 4b 6b 61 54 56 6d 4b 71 5a 7a 72 66 4d 74 64 79 39 30 72 53 2f 74 63 47 34 35 74 71 78 78 4c 6a 68 79 4e 37 71 34 38 57 38 33 75 50 47 77 4c 66 76 79 4d 53 37 38 39 75 30 39 4d 76 34 7a 74 2f 39 7a 2f 4c 57 42 51 44 59 42 65 49 48 2b 63 7a 35 42 2f 76 53 44 73 76 4d 30 67 67 56 36 51 54 33 38 64 67 56 37 76 55 43 49 43 50 36 42 68 4d 70 42 67 73 6d 4a 43 4d 65 2f 42 73 70 43 79 45 72 4a 67 77 56 39 54 41 71 46 7a 44 38 47 53 34 4b 46 67 44 2b 47 6a 4d 7a 41 44 4d 37 50 54
                                    Data Ascii: hhIeDiWpyW4WAgVOMhXSXVGWenlqfj1VscX1zl3GJd6GKqoWYq5qIsIqugKemc4WUlp+pv4G2lYR/lZC7hbe5m62pzsTAwaCKkaTVmKqZzrfMtdy90rS/tcG45tqxxLjhyN7q48W83uPGwLfvyMS789u09Mv4zt/9z/LWBQDYBeIH+cz5B/vSDsvM0ggV6QT38dgV7vUCICP6BhMpBgsmJCMe/BspCyErJgwV9TAqFzD8GS4KFgD+GjMzADM7PT
                                    2024-03-29 03:43:52 UTC1369INData Raw: 59 70 4e 55 61 57 68 68 61 6f 35 6e 6e 5a 57 65 6e 6e 56 61 6d 56 75 61 6d 36 53 55 63 4a 4f 72 5a 5a 65 75 6a 57 70 77 71 6f 36 75 64 4b 36 6d 63 4b 4a 33 6f 33 56 38 6d 4a 31 34 71 37 68 37 77 6f 4b 74 6e 37 4b 5a 69 4d 53 65 6a 49 33 4f 71 4b 58 44 69 4a 2b 4f 70 73 76 44 7a 4a 6e 52 76 4a 62 63 33 63 72 61 6e 65 50 53 33 4f 61 31 32 37 44 57 32 62 2f 63 79 75 37 67 77 37 37 63 72 61 7a 74 72 74 65 71 34 64 44 38 38 4e 76 63 7a 4d 6a 34 77 63 4f 36 33 4d 4f 39 33 67 44 6f 2b 63 73 46 2f 75 7a 61 79 66 50 6b 45 67 38 46 34 2f 59 48 39 2f 4c 33 45 4e 76 30 37 50 58 66 2b 50 4c 39 34 76 34 45 2f 65 67 45 4c 69 54 6c 2f 43 6a 74 37 2b 30 41 2f 6a 59 42 37 77 30 74 4d 44 63 4d 38 42 4d 4d 46 54 55 6a 2b 30 45 33 4b 52 59 64 50 7a 34 4c 52 45 38 70 48 67 6c
                                    Data Ascii: YpNUaWhhao5nnZWennVamVuam6SUcJOrZZeujWpwqo6udK6mcKJ3o3V8mJ14q7h7woKtn7KZiMSejI3OqKXDiJ+OpsvDzJnRvJbc3cranePS3Oa127DW2b/cyu7gw77craztrteq4dD88NvczMj4wcO63MO93gDo+csF/uzayfPkEg8F4/YH9/L3ENv07PXf+PL94v4E/egELiTl/Cjt7+0A/jYB7w0tMDcM8BMMFTUj+0E3KRYdPz4LRE8pHgl
                                    2024-03-29 03:43:52 UTC1369INData Raw: 34 5a 35 61 47 31 79 63 35 42 68 64 47 74 66 6b 35 61 53 5a 36 65 6e 68 58 6c 35 5a 49 65 69 65 61 65 4c 72 70 2b 42 70 36 79 50 72 58 74 36 6a 72 71 73 65 59 71 61 77 4c 57 75 73 33 32 6e 73 38 6d 39 78 4a 36 6e 76 4b 48 48 69 35 76 54 78 39 61 74 6a 38 2b 6c 75 64 4b 6e 78 74 75 74 7a 36 33 57 6f 61 58 56 75 4d 4b 6c 77 37 69 70 32 72 6e 4a 32 4d 54 6c 33 76 58 49 73 75 33 52 39 4d 76 77 74 4c 6a 4d 32 72 72 4c 79 74 2f 6a 42 63 48 2b 34 4e 59 48 44 66 30 4d 34 41 38 44 35 65 7a 67 43 75 67 48 45 77 7a 6f 30 4f 72 76 43 2b 72 37 47 75 2f 77 2b 69 48 2b 4a 78 38 6c 2b 2b 50 36 39 65 72 6e 4a 53 73 45 43 79 34 79 42 65 34 6a 4f 67 77 30 50 42 51 57 4c 42 4d 72 51 7a 77 58 2b 79 54 38 4f 76 34 2b 53 79 6b 75 4f 53 6b 62 51 67 52 42 52 52 46 4a 45 43 63 54
                                    Data Ascii: 4Z5aG1yc5BhdGtfk5aSZ6enhXl5ZIeieaeLrp+Bp6yPrXt6jrqseYqawLWus32ns8m9xJ6nvKHHi5vTx9atj8+ludKnxtutz63WoaXVuMKlw7ip2rnJ2MTl3vXIsu3R9MvwtLjM2rrLyt/jBcH+4NYHDf0M4A8D5ezgCugHEwzo0OrvC+r7Gu/w+iH+Jx8l++P69ernJSsECy4yBe4jOgw0PBQWLBMrQzwX+yT8Ov4+SykuOSkbQgRBRRFJECcT
                                    2024-03-29 03:43:52 UTC1369INData Raw: 31 77 6b 56 6d 54 5a 57 56 33 65 71 47 55 68 35 31 6f 72 59 31 73 66 59 4f 74 70 6f 43 52 6f 71 65 72 71 4b 57 54 69 34 32 39 6e 48 6d 79 6e 72 32 6b 78 38 4b 53 78 36 4f 61 6e 4d 6d 6d 7a 38 4b 5a 71 4d 54 52 30 4b 69 77 30 71 75 30 71 4e 47 73 7a 74 72 54 77 4a 69 79 74 39 36 79 77 2b 47 7a 31 72 72 6f 34 37 7a 6f 75 61 4f 6f 76 62 54 79 78 61 33 78 7a 62 54 76 38 4e 48 64 2b 39 6a 57 34 66 44 51 33 4f 57 35 78 2b 44 70 79 77 37 49 42 63 6a 4b 37 41 6a 66 46 64 33 71 36 51 7a 50 39 2b 6e 37 44 2b 6a 38 31 75 2f 35 46 52 7a 65 47 2b 2f 68 34 43 54 69 39 77 58 39 48 41 6f 6b 43 51 45 31 43 68 38 46 41 76 67 58 43 54 77 77 4a 78 55 30 2f 45 41 53 51 69 58 39 46 54 31 41 4b 6a 34 49 52 79 78 47 44 79 6f 4c 44 54 4e 4e 45 43 46 4d 4b 31 6c 4c 4c 54 34 70 54
                                    Data Ascii: 1wkVmTZWV3eqGUh51orY1sfYOtpoCRoqerqKWTi429nHmynr2kx8KSx6OanMmmz8KZqMTR0Kiw0qu0qNGsztrTwJiyt96yw+Gz1rro47zouaOovbTyxa3xzbTv8NHd+9jW4fDQ3OW5x+Dpyw7IBcjK7AjfFd3q6QzP9+n7D+j81u/5FRzeG+/h4CTi9wX9HAokCQE1Ch8FAvgXCTwwJxU0/EASQiX9FT1AKj4IRyxGDyoLDTNNECFMK1lLLT4pT
                                    2024-03-29 03:43:52 UTC1369INData Raw: 67 6b 35 4f 6f 6c 6f 70 32 65 59 61 75 6e 59 71 47 66 71 71 4e 70 59 57 6f 6d 59 71 38 6b 59 36 50 6d 4b 47 57 6b 4d 53 56 6d 71 4b 31 76 49 4b 38 70 4b 4f 6b 6e 4c 2b 6a 6f 72 2f 43 6c 49 6a 41 78 38 2f 53 79 73 71 71 75 4e 4c 64 76 73 2f 43 73 39 32 79 6e 74 6d 78 31 72 72 6f 34 37 7a 6f 75 4d 62 52 33 61 76 4d 31 62 58 79 30 4e 6d 74 39 74 54 64 73 65 72 59 34 62 6e 59 33 4f 57 35 78 2b 44 70 79 38 76 6b 37 64 66 70 7a 51 6a 6e 34 4f 58 73 45 2b 72 59 2b 42 41 4c 2f 76 34 59 33 42 44 71 34 2f 7a 30 4a 4f 66 65 33 2b 50 71 2b 53 55 6f 37 78 6f 6c 45 2f 73 57 49 69 77 54 46 76 55 57 46 2f 55 58 47 68 54 33 51 52 34 65 2f 42 73 5a 4b 52 78 49 50 54 55 4e 51 41 34 6e 55 55 6b 30 4a 77 31 50 49 44 4d 5a 56 30 73 58 4b 44 4a 4d 54 68 73 65 46 55 38 65 58 6c
                                    Data Ascii: gk5Oolop2eYaunYqGfqqNpYWomYq8kY6PmKGWkMSVmqK1vIK8pKOknL+jor/ClIjAx8/SysqquNLdvs/Cs92yntmx1rro47zouMbR3avM1bXy0Nmt9tTdserY4bnY3OW5x+Dpy8vk7dfpzQjn4OXsE+rY+BAL/v4Y3BDq4/z0JOfe3+Pq+SUo7xolE/sWIiwTFvUWF/UXGhT3QR4e/BsZKRxIPTUNQA4nUUk0Jw1PIDMZV0sXKDJMThseFU8eXl


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.449752104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:54 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFy HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:54 UTC208INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:54 GMT
                                    Content-Type: image/png
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Server: cloudflare
                                    CF-RAY: 86bcdbbe6c9f200c-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:54 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 26 08 02 00 00 00 ef 33 94 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                    Data Ascii: 3dPNGIHDR7&3/IDAT$IENDB`
                                    2024-03-29 03:43:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.449753104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:54 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:54 UTC386INHTTP/1.1 400 Bad Request
                                    Date: Fri, 29 Mar 2024 03:43:54 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: /+gCbYD41ye6xgGJQiCI8A==$eXo4eSjnvQjDAJFEbMw5fA==
                                    Server: cloudflare
                                    CF-RAY: 86bcdbbead1220d1-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:54 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                    Data Ascii: 7invalid
                                    2024-03-29 03:43:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.449754104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:54 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/86bcdba569793b7a/1711683832894/MCaq6yw_y9q6eFy HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:55 UTC208INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:55 GMT
                                    Content-Type: image/png
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Server: cloudflare
                                    CF-RAY: 86bcdbc13d2f0aa9-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:55 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 26 08 02 00 00 00 ef 33 94 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                    Data Ascii: 3dPNGIHDR7&3/IDAT$IENDB`
                                    2024-03-29 03:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.449755104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:56 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 25692
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: 6e9014182cd00d5
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:56 UTC16384OUTData Raw: 76 5f 38 36 62 63 64 62 61 35 36 39 37 39 33 62 37 61 3d 34 6a 48 78 53 57 6f 43 67 63 4e 35 48 6f 4d 63 64 6f 4a 44 48 6f 50 6f 37 38 61 78 74 74 63 4e 6f 55 54 38 57 47 35 41 38 68 38 31 47 32 6a 74 38 50 35 24 54 38 35 74 54 35 6f 53 38 32 39 74 35 42 38 33 78 54 61 54 48 38 44 33 6a 38 57 78 63 61 64 38 6f 39 64 53 77 77 38 48 6a 38 39 6f 38 35 4d 38 37 32 54 70 78 38 65 35 47 57 44 69 54 6c 67 6f 69 5a 32 35 47 47 6f 46 38 32 70 35 38 65 62 54 78 78 32 4d 38 34 67 78 4e 38 39 38 63 4a 38 57 6d 4d 67 6b 74 6a 24 38 6c 6e 38 24 37 4d 38 57 4e 62 4e 36 32 36 38 6f 48 57 70 38 54 4d 74 50 6c 57 39 54 37 5a 45 78 38 50 67 78 38 24 38 48 4e 6f 38 67 5a 38 42 78 6f 4a 59 5a 48 57 79 5a 25 32 62 70 72 77 4e 38 4a 6e 5a 7a 38 6b 4c 4c 63 5a 4f 70 31 74 76 72
                                    Data Ascii: v_86bcdba569793b7a=4jHxSWoCgcN5HoMcdoJDHoPo78axttcNoUT8WG5A8h81G2jt8P5$T85tT5oS829t5B83xTaTH8D3j8Wxcad8o9dSww8Hj89o85M872Tpx8e5GWDiTlgoiZ25GGoF82p58ebTxx2M84gxN898cJ8WmMgktj$8ln8$7M8WNbN6268oHWp8TMtPlW9T7ZEx8Pgx8$8HNo8gZ8BxoJYZHWyZ%2bprwN8JnZz8kLLcZOp1tvr
                                    2024-03-29 03:43:56 UTC9308OUTData Raw: 41 38 4d 63 68 45 6a 65 63 78 30 78 6f 78 63 44 6f 34 49 39 39 55 48 4b 39 79 37 65 50 38 30 75 44 74 6f 45 38 51 4e 35 37 6d 54 77 43 74 34 75 6d 43 67 46 46 59 53 63 59 38 67 45 63 79 57 5a 38 51 38 35 24 57 63 31 47 49 6e 34 65 5a 38 6a 49 33 34 65 63 72 77 47 24 74 63 59 38 38 74 48 5a 63 48 6b 57 38 76 73 4b 78 74 79 67 34 48 53 55 78 79 69 34 67 57 64 38 79 69 32 78 6f 6f 47 4e 78 44 47 63 2b 4e 6f 47 35 74 57 46 38 49 38 76 37 53 36 38 43 74 38 70 6d 4d 38 45 49 39 38 63 24 38 38 74 63 79 38 5a 78 6d 24 57 5a 6f 48 38 33 51 32 41 6f 51 38 46 38 61 47 57 58 31 33 38 48 59 50 55 71 42 38 32 33 6a 65 38 70 42 37 6e 62 50 43 2b 78 6c 59 57 31 79 68 4e 38 35 57 6f 79 43 67 32 65 2b 6a 38 66 49 51 4b 70 71 78 34 66 67 45 4e 65 38 53 66 41 65 6d 6b 72 79
                                    Data Ascii: A8MchEjecx0xoxcDo4I99UHK9y7eP80uDtoE8QN57mTwCt4umCgFFYScY8gEcyWZ8Q85$Wc1GIn4eZ8jI34ecrwG$tcY88tHZcHkW8vsKxtyg4HSUxyi4gWd8yi2xooGNxDGc+NoG5tWF8I8v7S68Ct8pmM8EI98c$88tcy8Zxm$WZoH83Q2AoQ8F8aGWX138HYPUqB823je8pB7nbPC+xlYW1yhN85WoyCg2e+j8fIQKpqx4fgENe8SfAemkry
                                    2024-03-29 03:43:56 UTC327INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:43:56 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cf-chl-gen: +a1b56AMWbn7N8Dx/tzXlHhCHVPinTojsyQ1A3vJzkS3kXl1/wyVcqUE+fAvqtgb$knITB0vKIUSKfS/3DjeRvQ==
                                    Server: cloudflare
                                    CF-RAY: 86bcdbc7899820b2-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:56 UTC1042INData Raw: 35 38 32 38 0d 0a 66 6e 74 2f 61 59 35 65 66 6f 4e 31 59 33 69 46 63 6c 64 5a 63 33 4f 63 66 58 32 4c 67 47 43 42 6a 34 53 6d 6e 70 79 49 69 58 69 62 64 35 35 6e 66 72 4a 78 68 6d 32 49 75 49 52 79 69 36 56 37 69 70 78 31 6e 5a 32 51 6d 4c 47 63 66 6e 36 47 68 72 57 6c 77 4b 79 41 75 6f 72 45 6f 36 7a 52 6a 63 53 77 70 39 61 57 72 70 53 61 6c 4e 33 4b 6e 35 69 36 33 61 54 54 35 4b 66 67 73 74 71 69 37 62 6a 74 35 63 69 38 34 4f 62 6e 34 37 66 71 38 4f 50 46 73 2f 79 38 37 2f 32 37 31 4c 55 47 2f 63 54 56 78 67 66 65 43 41 30 46 39 39 33 4f 44 41 77 55 44 68 45 50 46 42 50 36 36 2b 37 53 39 2f 49 67 46 68 2f 30 48 78 63 59 33 4f 66 33 4b 65 6f 74 39 4f 58 6f 34 53 6b 75 44 2f 4d 4e 41 41 7a 70 49 78 73 44 38 54 45 7a 47 52 63 7a 48 50 73 36 49 6a 51 47 41
                                    Data Ascii: 5828fnt/aY5efoN1Y3iFcldZc3OcfX2LgGCBj4SmnpyIiXibd55nfrJxhm2IuIRyi6V7ipx1nZ2QmLGcfn6GhrWlwKyAuorEo6zRjcSwp9aWrpSalN3Kn5i63aTT5Kfgstqi7bjt5ci84Obn47fq8OPFs/y87/271LUG/cTVxgfeCA0F993ODAwUDhEPFBP66+7S9/IgFh/0HxcY3Of3Keot9OXo4SkuD/MNAAzpIxsD8TEzGRczHPs6IjQGA
                                    2024-03-29 03:43:56 UTC1369INData Raw: 5a 34 4e 79 65 31 32 55 65 48 79 55 66 4b 42 76 63 70 35 69 6c 6d 57 69 71 34 47 68 67 6e 69 67 65 34 74 74 73 37 46 75 67 34 2b 70 6c 35 79 4e 72 6e 57 36 6b 6f 75 42 76 61 4b 66 70 6f 65 32 6f 63 44 49 6f 34 79 4c 78 71 43 61 6a 6f 6e 56 77 38 54 49 74 64 71 56 71 61 33 51 32 35 7a 53 74 4b 75 79 6f 71 57 66 30 74 37 6b 35 74 62 67 76 71 44 5a 35 63 50 49 32 2b 72 64 7a 65 44 70 38 4e 44 6a 38 50 54 71 35 2f 62 65 30 66 76 68 76 74 7a 44 30 39 6e 43 34 4f 4c 2b 45 4f 33 49 35 41 58 6e 42 76 33 6b 47 65 6b 58 44 75 55 4c 37 2f 37 35 47 2f 50 67 4a 4f 51 59 35 41 59 55 36 43 59 71 36 2b 67 62 37 77 63 51 44 41 30 49 4b 50 49 55 42 43 49 35 4e 6a 33 33 2b 43 77 4c 2f 54 55 38 4f 45 51 63 47 30 45 49 53 77 74 48 49 69 59 64 4c 43 30 79 4a 79 70 4f 46 42 55
                                    Data Ascii: Z4Nye12UeHyUfKBvcp5ilmWiq4Ghgnige4tts7Fug4+pl5yNrnW6kouBvaKfpoe2ocDIo4yLxqCajonVw8TItdqVqa3Q25zStKuyoqWf0t7k5tbgvqDZ5cPI2+rdzeDp8NDj8PTq5/be0fvhvtzD09nC4OL+EO3I5AXnBv3kGekXDuUL7/75G/PgJOQY5AYU6CYq6+gb7wcQDA0IKPIUBCI5Nj33+CwL/TU8OEQcG0EISwtHIiYdLC0yJypOFBU
                                    2024-03-29 03:43:56 UTC1369INData Raw: 6d 74 33 6e 35 74 67 57 36 4e 65 58 6e 47 64 67 34 46 73 69 71 32 75 6f 58 32 41 6b 71 6d 57 70 34 79 30 6d 72 71 4d 72 71 65 63 72 63 44 43 67 4d 4f 53 6d 4d 57 39 75 49 6a 44 6c 63 58 4d 6e 34 2b 38 72 71 44 4b 31 63 32 52 71 35 57 72 72 71 32 59 30 62 72 4c 6d 65 4c 55 31 2b 62 69 6e 73 65 2f 74 73 72 62 75 75 71 6c 33 39 37 46 71 36 61 6e 31 65 2b 30 2b 76 76 7a 35 66 6e 48 39 39 50 34 36 38 7a 7a 2f 73 2f 47 30 51 73 45 2b 38 62 69 42 4f 67 46 30 51 6a 37 7a 39 54 55 37 52 63 44 31 41 66 77 33 64 59 51 2b 52 51 65 2f 65 7a 33 41 2b 51 67 48 67 59 73 43 69 63 46 49 41 59 74 42 66 30 67 4a 51 51 43 2b 44 45 5a 38 54 49 4a 4e 67 77 64 4f 77 30 77 46 45 49 39 46 6b 49 64 47 52 38 6b 42 77 38 39 4d 6b 4e 50 49 79 64 51 4d 56 67 78 4f 55 56 4f 4b 44 30 56
                                    Data Ascii: mt3n5tgW6NeXnGdg4Fsiq2uoX2AkqmWp4y0mrqMrqecrcDCgMOSmMW9uIjDlcXMn4+8rqDK1c2Rq5Wrrq2Y0brLmeLU1+binse/tsrbuuql397Fq6an1e+0+vvz5fnH99P468zz/s/G0QsE+8biBOgF0Qj7z9TU7RcD1Afw3dYQ+RQe/ez3A+QgHgYsCicFIAYtBf0gJQQC+DEZ8TIJNgwdOw0wFEI9FkIdGR8kBw89MkNPIydQMVgxOUVOKD0V
                                    2024-03-29 03:43:56 UTC1369INData Raw: 57 58 63 71 69 55 66 33 75 74 65 70 39 69 6b 4a 43 4a 66 4b 74 31 6c 61 32 31 69 6f 4e 75 69 62 47 37 74 62 71 71 73 72 75 38 6b 49 61 70 68 5a 32 44 74 73 32 33 6d 4a 37 43 6e 63 53 38 77 74 53 74 70 74 66 58 6b 71 72 51 7a 39 4c 55 73 4c 4c 56 30 4b 2b 67 70 4c 44 65 75 74 33 71 75 38 58 51 76 37 48 7a 33 38 4f 2b 34 2b 6e 34 79 76 54 54 38 66 75 35 30 4e 7a 74 38 39 7a 66 38 66 44 56 36 51 6a 79 2f 41 49 46 42 51 2f 4c 79 68 41 4a 34 67 55 4e 37 4f 59 4c 36 74 51 55 43 68 44 52 44 42 77 54 37 64 33 31 45 51 4d 70 43 41 44 70 4b 51 67 6b 2b 53 30 64 4e 42 37 6d 2f 69 38 4a 46 4f 38 6b 43 7a 63 30 4d 44 34 41 4f 43 2f 35 4a 44 6b 79 4d 78 34 34 42 45 59 6b 4f 41 39 51 49 53 70 42 4a 43 55 75 4e 79 77 6a 57 69 74 4a 4a 6a 5a 64 54 53 35 41 4e 30 45 31 51
                                    Data Ascii: WXcqiUf3utep9ikJCJfKt1la21ioNuibG7tbqqsru8kIaphZ2Dts23mJ7CncS8wtStptfXkqrQz9LUsLLV0K+gpLDeut3qu8XQv7Hz38O+4+n4yvTT8fu50Nzt89zf8fDV6Qjy/AIFBQ/LyhAJ4gUN7OYL6tQUChDRDBwT7d31EQMpCADpKQgk+S0dNB7m/i8JFO8kCzc0MD4AOC/5JDkyMx44BEYkOA9QISpBJCUuNywjWitJJjZdTS5AN0E1Q
                                    2024-03-29 03:43:56 UTC1369INData Raw: 62 66 34 4b 62 6e 71 46 71 6f 59 36 69 6b 6f 47 44 73 4b 79 53 72 5a 61 6e 65 5a 75 37 76 35 65 78 76 70 6d 33 76 71 47 32 6f 70 6d 70 72 72 6e 41 6a 61 36 6a 72 36 71 72 71 61 50 44 7a 71 6a 4f 30 37 65 31 74 63 36 73 73 4b 37 59 77 4c 33 63 70 61 65 36 79 63 44 46 33 72 43 70 36 61 2f 51 34 4d 33 6c 37 73 2b 37 36 72 62 2b 79 77 44 35 34 65 76 78 7a 74 43 2b 34 62 2f 48 36 77 4c 49 78 2b 38 48 7a 75 7a 4d 37 52 63 4a 2b 4e 67 48 2b 76 67 4b 39 67 66 36 46 52 67 63 2b 2f 45 47 49 50 55 43 38 76 6f 4b 46 39 38 42 36 41 30 67 42 4f 77 42 45 67 72 77 4c 43 50 73 4a 68 4d 77 47 42 6f 37 45 2f 30 77 41 6a 51 76 51 6a 59 31 49 67 6c 45 43 51 35 51 4f 51 73 2b 4a 55 63 4d 52 45 49 70 46 6b 55 61 53 78 5a 4b 47 6a 49 37 56 32 52 53 4f 68 34 6d 52 31 56 68 57 32
                                    Data Ascii: bf4KbnqFqoY6ikoGDsKySrZaneZu7v5exvpm3vqG2opmprrnAja6jr6qrqaPDzqjO07e1tc6ssK7YwL3cpae6ycDF3rCp6a/Q4M3l7s+76rb+ywD54evxztC+4b/H6wLIx+8HzuzM7RcJ+NgH+vgK9gf6FRgc+/EGIPUC8voKF98B6A0gBOwBEgrwLCPsJhMwGBo7E/0wAjQvQjY1IglECQ5QOQs+JUcMREIpFkUaSxZKGjI7V2RSOh4mR1VhW2
                                    2024-03-29 03:43:56 UTC1369INData Raw: 70 6e 57 76 69 6e 4f 30 6d 59 39 32 62 34 32 76 74 70 61 36 73 4d 57 77 76 71 4b 42 77 5a 32 5a 68 59 79 2f 77 59 69 52 73 62 7a 4b 70 36 53 4f 31 39 4b 31 79 39 4c 49 30 74 48 55 79 72 33 54 32 4d 61 59 76 4b 48 6c 75 62 6e 69 77 65 66 4f 37 2b 6a 6a 31 4f 61 78 36 74 6a 76 7a 71 7a 57 37 4d 32 34 37 50 50 57 2b 76 50 41 32 67 54 33 77 66 4d 4d 2b 66 33 34 77 50 6f 47 38 73 6a 6f 46 52 45 45 35 51 33 75 31 2f 62 56 46 76 48 38 32 2f 59 51 38 53 41 53 39 52 4c 68 35 78 67 41 49 77 50 67 48 53 49 53 48 77 49 6e 42 77 6f 6b 4b 79 55 76 4a 79 2f 36 48 68 52 41 50 66 67 30 2f 53 34 61 4d 45 68 47 47 6a 31 49 4f 68 6f 76 55 45 73 79 51 77 38 72 55 30 59 54 55 51 30 79 55 79 35 4c 4c 6c 46 44 50 6c 42 5a 58 56 38 32 57 54 70 72 52 46 39 70 4c 45 6b 71 55 79 78
                                    Data Ascii: pnWvinO0mY92b42vtpa6sMWwvqKBwZ2ZhYy/wYiRsbzKp6SO19K1y9LI0tHUyr3T2MaYvKHlubniwefO7+jj1Oax6tjvzqzW7M247PPW+vPA2gT3wfMM+f34wPoG8sjoFREE5Q3u1/bVFvH82/YQ8SAS9RLh5xgAIwPgHSISHwInBwokKyUvJy/6HhRAPfg0/S4aMEhGGj1IOhovUEsyQw8rU0YTUQ0yUy5LLlFDPlBZXV82WTprRF9pLEkqUyx
                                    2024-03-29 03:43:56 UTC1369INData Raw: 6f 6d 74 65 48 43 52 73 70 47 79 6d 37 75 56 70 4a 57 33 68 4c 71 59 75 34 69 73 6f 63 43 78 76 73 58 44 74 62 53 6b 79 4d 2f 57 72 4d 75 5a 71 4c 62 50 6e 72 79 77 31 4b 47 77 75 39 69 6b 30 73 50 63 7a 64 71 2b 35 38 48 65 77 75 50 56 71 4d 58 6f 37 36 7a 53 36 2b 58 59 7a 4f 2f 69 7a 4e 48 31 31 66 4c 66 2b 63 51 48 2f 66 77 45 42 2b 45 41 38 51 50 6b 42 41 77 48 36 68 44 70 44 2b 77 4d 2f 52 76 74 45 74 7a 55 38 68 51 65 41 66 59 59 49 4e 77 41 48 51 34 72 41 53 41 53 4a 77 49 73 42 69 4d 46 4b 76 51 7a 43 79 38 4f 4a 77 34 79 2f 43 38 32 4e 41 45 2f 48 7a 6b 46 4e 79 51 38 4c 6b 4d 67 51 53 51 74 49 30 59 53 49 53 70 4a 55 46 4d 72 54 53 35 62 4c 31 67 79 53 7a 4e 56 52 6c 73 34 57 47 42 6a 4f 56 30 70 58 32 4a 67 61 48 4e 48 5a 57 77 70 53 32 6c 77
                                    Data Ascii: omteHCRspGym7uVpJW3hLqYu4isocCxvsXDtbSkyM/WrMuZqLbPnryw1KGwu9ik0sPczdq+58HewuPVqMXo76zS6+XYzO/izNH11fLf+cQH/fwEB+EA8QPkBAwH6hDpD+wM/RvtEtzU8hQeAfYYINwAHQ4rASASJwIsBiMFKvQzCy8OJw4y/C82NAE/HzkFNyQ8LkMgQSQtI0YSISpJUFMrTS5bL1gySzNVRls4WGBjOV0pX2JgaHNHZWwpS2lw
                                    2024-03-29 03:43:56 UTC1369INData Raw: 2b 56 6f 4c 71 5a 6e 4c 6d 33 68 5a 53 34 78 73 65 6b 71 63 4c 49 70 4b 44 4c 71 62 43 79 6b 4e 47 6c 75 64 4b 78 75 4e 48 65 6e 5a 54 56 35 64 32 66 6f 4e 36 6b 31 72 33 6d 71 61 54 4b 38 65 6d 72 73 2b 36 78 7a 63 50 76 7a 4c 50 57 2b 4f 58 59 76 2f 4c 42 34 50 45 43 37 65 44 5a 2f 63 66 64 36 41 50 67 78 77 49 41 7a 50 34 42 44 78 48 30 42 68 59 43 39 4f 6b 4e 32 64 41 53 48 67 50 35 41 68 76 36 44 78 62 67 49 76 55 4b 49 77 48 72 49 69 34 54 35 43 62 72 4c 79 73 67 4e 76 63 4f 42 44 45 33 4d 79 30 34 47 42 45 2f 51 44 38 64 4e 55 41 65 43 45 64 49 52 79 55 39 53 43 55 51 4c 31 41 2b 4d 51 70 4c 47 6a 6c 4b 57 6c 59 35 4c 6c 59 67 4e 6b 46 62 4f 53 52 61 57 43 56 4a 57 57 64 70 54 56 35 75 61 6b 31 43 5a 47 30 70 61 6e 68 4c 55 6c 70 7a 55 54 78 79 66
                                    Data Ascii: +VoLqZnLm3hZS4xsekqcLIpKDLqbCykNGludKxuNHenZTV5d2foN6k1r3mqaTK8emrs+6xzcPvzLPW+OXYv/LB4PEC7eDZ/cfd6APgxwIAzP4BDxH0BhYC9OkN2dASHgP5Ahv6DxbgIvUKIwHrIi4T5CbrLysgNvcOBDE3My04GBE/QD8dNUAeCEdIRyU9SCUQL1A+MQpLGjlKWlY5LlYgNkFbOSRaWCVJWWdpTV5uak1CZG0panhLUlpzUTxyf


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.449756104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:43:56 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:43:56 UTC386INHTTP/1.1 400 Bad Request
                                    Date: Fri, 29 Mar 2024 03:43:56 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: IKKaUVq4X2Gm4o1BTFkAsA==$47ojamxXfgVMyrXjvRvoOw==
                                    Server: cloudflare
                                    CF-RAY: 86bcdbcb78642d22-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:43:56 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                    Data Ascii: 7invalid
                                    2024-03-29 03:43:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.449763104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:06 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 28771
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: 6e9014182cd00d5
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/25djt/0x4AAAAAAAVqaOp0CxXNNQOg/auto/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:44:06 UTC16384OUTData Raw: 76 5f 38 36 62 63 64 62 61 35 36 39 37 39 33 62 37 61 3d 34 6a 48 78 53 57 6f 43 67 63 4e 35 48 6f 4d 63 64 6f 4a 44 48 6f 50 6f 37 38 61 78 74 74 63 4e 6f 55 54 38 57 47 35 41 38 68 38 31 47 32 6a 74 38 50 35 24 54 38 35 74 54 35 6f 53 38 32 39 74 35 42 38 33 78 54 61 54 48 38 44 33 6a 38 57 78 63 61 64 38 6f 39 64 53 77 77 38 48 6a 38 39 6f 38 35 4d 38 37 32 54 70 78 38 65 35 47 57 44 69 54 6c 67 6f 69 5a 32 35 47 47 6f 46 38 32 70 35 38 65 62 54 78 78 32 4d 38 34 67 78 4e 38 39 38 63 4a 38 57 6d 4d 67 6b 74 6a 24 38 6c 6e 38 24 37 4d 38 57 4e 62 4e 36 32 36 38 6f 48 57 70 38 54 4d 74 50 6c 57 39 54 37 5a 45 78 38 50 67 78 38 24 38 48 4e 6f 38 67 5a 38 42 78 6f 4a 59 5a 48 57 79 5a 25 32 62 70 72 77 4e 38 4a 6e 5a 7a 38 6b 4c 4c 63 5a 4f 70 31 74 76 72
                                    Data Ascii: v_86bcdba569793b7a=4jHxSWoCgcN5HoMcdoJDHoPo78axttcNoUT8WG5A8h81G2jt8P5$T85tT5oS829t5B83xTaTH8D3j8Wxcad8o9dSww8Hj89o85M872Tpx8e5GWDiTlgoiZ25GGoF82p58ebTxx2M84gxN898cJ8WmMgktj$8ln8$7M8WNbN6268oHWp8TMtPlW9T7ZEx8Pgx8$8HNo8gZ8BxoJYZHWyZ%2bprwN8JnZz8kLLcZOp1tvr
                                    2024-03-29 03:44:06 UTC12387OUTData Raw: 41 38 4d 63 68 45 6a 65 63 78 30 78 6f 78 63 44 6f 34 49 39 39 55 48 4b 39 79 37 65 50 38 30 75 44 74 6f 45 38 51 4e 35 37 6d 54 77 43 74 34 75 6d 43 67 46 46 59 53 63 59 38 67 45 63 79 57 5a 38 51 38 35 24 57 63 31 47 49 6e 34 65 5a 38 6a 49 33 34 65 63 72 77 47 24 74 63 59 38 38 74 48 5a 63 48 6b 57 38 76 73 4b 78 74 79 67 34 48 53 55 78 79 69 34 67 57 64 38 79 69 32 78 6f 6f 47 4e 78 44 47 63 2b 4e 6f 47 35 74 57 46 38 49 38 76 37 53 36 38 43 74 38 70 6d 4d 38 45 49 39 38 63 24 38 38 74 63 79 38 5a 78 6d 24 57 5a 6f 48 38 33 51 32 41 6f 51 38 46 38 61 47 57 58 31 33 38 48 59 50 55 71 42 38 32 33 6a 65 38 70 42 37 6e 62 50 43 2b 78 6c 59 57 31 79 68 4e 38 35 57 6f 79 43 67 32 65 2b 6a 38 66 49 51 4b 70 71 78 34 66 67 45 4e 65 38 53 66 41 65 6d 6b 72 79
                                    Data Ascii: A8MchEjecx0xoxcDo4I99UHK9y7eP80uDtoE8QN57mTwCt4umCgFFYScY8gEcyWZ8Q85$Wc1GIn4eZ8jI34ecrwG$tcY88tHZcHkW8vsKxtyg4HSUxyi4gWd8yi2xooGNxDGc+NoG5tWF8I8v7S68Ct8pmM8EI98c$88tcy8Zxm$WZoH83Q2AoQ8F8aGWX138HYPUqB823je8pB7nbPC+xlYW1yhN85WoyCg2e+j8fIQKpqx4fgENe8SfAemkry
                                    2024-03-29 03:44:07 UTC1199INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:44:07 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cf-chl-out: GOIoOKLRYt7dceCn8fBrii+FoTb4f4w8NbGFmf2n/F3r7Kf+yMQ4bFKxhVP48w3yv7ErDRl0BiWWk6wUPMyNvjgDU4vHmE2QH4ivP93pF2F80+zq8JtlLsjVKcl7Gunn$/Dw5mxr40/2qKPQU/hJnrw==
                                    cf-chl-out-s: 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$wQg5ZPGqFd2djTcjgjSqZg==
                                    Server: cloudflare
                                    CF-RAY: 86bcdc0beac73974-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:44:07 UTC170INData Raw: 64 35 63 0d 0a 66 6e 74 2f 61 59 35 65 66 6f 4e 31 59 33 69 46 63 6c 64 5a 63 33 4f 64 63 57 79 4c 58 58 53 68 68 70 78 76 69 4a 52 7a 6c 61 65 70 67 4b 75 6c 73 47 2b 53 6a 36 75 52 74 5a 57 69 62 49 69 56 6b 70 6d 32 6d 5a 61 65 6a 4a 43 68 6f 70 4f 2b 6e 4a 2b 6c 77 4b 79 45 71 62 48 43 6a 64 4f 6c 78 5a 4c 57 31 63 71 69 74 4b 76 61 6d 63 79 66 6f 4d 36 64 33 61 54 65 76 37 6a 57 71 63 75 6b 77 63 6e 70 71 63 4c 4d 38 4f 62 6e 34 37 66 53 39 4f 4c 33 75 37 66 51 73 51 4c 35 77 4e 48 43 41 39 54 68 34
                                    Data Ascii: d5cfnt/aY5efoN1Y3iFcldZc3OdcWyLXXShhpxviJRzlaepgKulsG+Sj6uRtZWibIiVkpm2mZaejJChopO+nJ+lwKyEqbHCjdOlxZLW1cqitKvamcyfoM6d3aTev7jWqcukwcnpqcLM8Obn47fS9OL3u7fQsQL5wNHCA9Th4
                                    2024-03-29 03:44:07 UTC1369INData Raw: 72 2f 43 32 63 63 49 39 2b 33 50 79 4d 38 51 7a 42 48 2b 42 42 41 53 30 2f 58 33 30 39 58 39 48 4e 7a 32 4a 51 2f 67 2b 51 6e 6d 47 79 66 6e 37 41 54 70 2b 41 73 70 42 51 41 30 4c 42 45 4d 41 69 62 77 45 54 55 50 2f 45 45 64 44 6a 73 52 4a 45 55 63 4f 76 34 54 51 53 6f 32 52 43 42 49 4c 6c 41 6e 45 46 5a 4d 54 31 68 47 52 30 74 46 56 52 74 5a 55 54 45 31 55 52 38 2f 55 57 4e 47 61 69 52 58 52 69 4e 4b 4c 47 45 78 4b 32 35 66 63 79 78 71 64 55 68 43 4f 56 41 33 62 33 4e 55 59 48 35 30 58 56 78 42 59 48 4b 46 67 34 5a 4d 53 56 35 67 62 34 5a 78 6a 46 4a 7a 55 59 46 72 67 6f 4f 48 61 47 56 6e 57 58 79 50 67 6d 75 51 68 6f 56 5a 69 56 75 62 61 4a 2b 46 67 35 6d 62 5a 33 2b 78 6a 49 46 73 71 6f 43 43 6b 6f 65 6f 64 5a 36 55 6b 49 6d 35 6e 72 79 35 70 72 53 5a
                                    Data Ascii: r/C2ccI9+3PyM8QzBH+BBAS0/X309X9HNz2JQ/g+QnmGyfn7ATp+AspBQA0LBEMAibwETUP/EEdDjsRJEUcOv4TQSo2RCBILlAnEFZMT1hGR0tFVRtZUTE1UR8/UWNGaiRXRiNKLGExK25fcyxqdUhCOVA3b3NUYH50XVxBYHKFg4ZMSV5gb4ZxjFJzUYFrgoOHaGVnWXyPgmuQhoVZiVubaJ+Fg5mbZ3+xjIFsqoCCkoeodZ6UkIm5nry5prSZ
                                    2024-03-29 03:44:07 UTC1369INData Raw: 72 77 77 38 6f 52 44 4e 4c 76 47 64 62 32 30 4f 72 58 7a 2f 66 36 33 76 77 52 47 77 50 75 33 67 6a 32 43 4f 49 58 48 2f 66 6d 4c 78 41 51 36 6a 4d 6d 46 66 34 76 47 42 73 49 4f 79 59 62 39 69 34 50 44 42 41 6c 49 69 52 46 4b 42 6b 6e 50 6b 63 33 47 45 30 78 51 68 78 47 51 69 67 30 53 6c 49 73 4f 79 4d 39 50 44 78 64 57 30 4a 41 4f 31 74 4e 4c 31 70 46 57 30 6b 34 54 55 77 34 50 46 74 53 55 43 74 76 58 56 4e 50 63 33 67 7a 65 69 35 4f 65 6c 65 41 61 6b 78 2b 55 56 42 50 52 56 70 57 51 6b 6c 74 66 59 6d 41 5a 49 31 2b 58 47 70 6d 63 56 4b 58 53 33 46 6d 6e 59 68 74 6d 4a 74 35 58 46 70 68 64 6c 32 46 6c 34 4b 72 6c 35 5a 37 6d 49 65 59 6f 71 65 71 71 72 4f 68 6f 36 36 48 71 48 75 4f 6d 33 32 7a 6b 6e 71 65 6d 35 56 2b 6b 36 4a 36 73 36 43 39 70 61 66 49 6f
                                    Data Ascii: rww8oRDNLvGdb20OrXz/f63vwRGwPu3gj2COIXH/fmLxAQ6jMmFf4vGBsIOyYb9i4PDBAlIiRFKBknPkc3GE0xQhxGQig0SlIsOyM9PDxdW0JAO1tNL1pFW0k4TUw4PFtSUCtvXVNPc3gzei5OeleAakx+UVBPRVpWQkltfYmAZI1+XGpmcVKXS3FmnYhtmJt5XFphdl2Fl4Krl5Z7mIeYoqeqqrOho66HqHuOm32zknqem5V+k6J6s6C9pafIo
                                    2024-03-29 03:44:07 UTC519INData Raw: 6b 37 68 66 5a 43 41 55 65 35 39 44 5a 34 4f 6f 68 32 67 2f 6c 41 50 73 52 42 77 4d 68 35 51 2f 38 42 53 49 43 4d 68 55 65 39 4f 38 54 38 77 49 71 4a 67 66 37 50 78 67 53 45 45 41 50 4f 51 35 45 4a 7a 38 5a 49 68 67 33 4c 52 68 4b 4d 69 39 52 46 44 38 55 4e 46 5a 43 47 44 52 4c 54 78 41 6f 55 56 6b 2f 55 44 51 76 51 57 4e 69 4e 55 73 7a 57 30 31 4d 4a 31 39 51 55 48 4a 6c 4d 31 51 70 62 58 42 4a 55 6e 64 63 50 57 78 78 50 55 39 61 66 31 74 51 65 6d 68 59 5a 33 6c 74 64 6d 74 49 61 47 52 78 59 48 39 2b 64 57 56 74 67 32 53 4f 68 34 39 39 62 4a 75 41 67 47 75 45 64 59 4f 61 68 5a 4a 7a 6d 5a 75 4c 6a 47 65 75 68 48 75 6e 69 49 65 55 66 37 4f 68 6d 4c 6d 33 72 34 65 79 71 36 71 4d 65 37 65 6d 6b 4c 71 2b 6c 36 65 70 70 62 65 72 77 72 71 68 72 34 76 48 76 72
                                    Data Ascii: k7hfZCAUe59DZ4Ooh2g/lAPsRBwMh5Q/8BSICMhUe9O8T8wIqJgf7PxgSEEAPOQ5EJz8ZIhg3LRhKMi9RFD8UNFZCGDRLTxAoUVk/UDQvQWNiNUszW01MJ19QUHJlM1QpbXBJUndcPWxxPU9af1tQemhYZ3ltdmtIaGRxYH9+dWVtg2SOh499bJuAgGuEdYOahZJzmZuLjGeuhHuniIeUf7OhmLm3r4eyq6qMe7emkLq+l6eppberwrqhr4vHvr
                                    2024-03-29 03:44:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.449764172.67.181.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:07 UTC1415OUTPOST /soHJOXDQ2OlpbFCWg60ey5c84q4qe9MXoXNi5Gjmo HTTP/1.1
                                    Host: vxr.ox5w.com
                                    Connection: keep-alive
                                    Content-Length: 1336
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryydCyeMrNc0oSttQw
                                    Accept: */*
                                    Origin: https://vxr.ox5w.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://vxr.ox5w.com/vErhAoyb/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: XSRF-TOKEN=eyJpdiI6InZDZ1hybWRUNmJFWWdYakJzRklPZFE9PSIsInZhbHVlIjoiZXpYSE8vSjQwc3poTWQ0R21JQkZMYjR3UkRzYXhERHBBMVkxWEFzVnJVWWs0OXRpNk9WS3U4T2lTRWJQRU1yaENQOUw0REcraXJyUmJaRGFKaVRxdUdFTkwrMzc4K1drNjFBSmdCdFEzQU9zbHVCdlNwd25oSjlPWFMvZG16UHYiLCJtYWMiOiJkZmI1MzQ5YjllYjYxMDNlZDI0MGE3MjY1NWZhMzk2YTE0MzM4ZTI0ZTdkOGYyNWNjMTgwYWZiOTJiOGI5NGNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik84Ui9WQWlncG5mWVFJQUdTS0pFR1E9PSIsInZhbHVlIjoiYjlFTFBnSjRaVzFiNUVtYmh1ZHZwMFZkNktjcHhJRnBZL3oxNk5uczBFL1p2YWdUV0h6eGk4Mi9rblVTanp1NW9MRXNJS1dhdTRNY3h1b1BuS0U1UHczZ1dlZDFUaGlHMGFMbzRRRE5zOThqcVVwQXAxK3A0bnFObXVEYmh6OFkiLCJtYWMiOiI4NTdjMGFjMmYyMjdmMjk1OGZlZDY5NTBjMGU0NWE1MjliZDMyYjEwMGFjZWQyMTAyN2MwMTA2M2YzODYwZjk5IiwidGFnIjoiIn0%3D
                                    2024-03-29 03:44:07 UTC1336OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 64 43 79 65 4d 72 4e 63 30 6f 53 74 74 51 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 53 66 4a 6c 4f 6a 30 70 64 58 36 77 45 34 4d 67 74 78 32 6e 79 70 4e 2d 65 72 39 73 51 6d 79 5f 54 49 53 6d 55 63 53 41 49 30 4d 64 32 33 57 51 35 68 77 77 6e 72 6c 54 5a 38 35 78 39 2d 74 4a 6f 5a 37 58 77 4a 6b 31 45 7a 5f 51 44 76 77 72 68 48 47 56 4f 66 78 77 53 62 77 4c 4f 5a 49 4e 73 47 33 72 50 76 6f 7a 6a 49 77 30 4a 55 42 4f 44 6a 71 63 78 6b 79 67 55 38 78 32 75 6c 72 39 44 57 50 39 6d 77 39 42 6d 79 4b 62 6a 66 58 35 64 61 37
                                    Data Ascii: ------WebKitFormBoundaryydCyeMrNc0oSttQwContent-Disposition: form-data; name="cf-turnstile-response"0.SfJlOj0pdX6wE4Mgtx2nypN-er9sQmy_TISmUcSAI0Md23WQ5hwwnrlTZ85x9-tJoZ7XwJk1Ez_QDvwrhHGVOfxwSbwLOZINsG3rPvozjIw0JUBODjqcxkygU8x2ulr9DWP9mw9BmyKbjfX5da7
                                    2024-03-29 03:44:08 UTC1101INHTTP/1.1 200 OK
                                    Date: Fri, 29 Mar 2024 03:44:08 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: no-cache, private
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UsnO6ZPPK8cbP8Tg8ve7cqJPbqW2g%2BiV39OfW47j8ltlZD1S%2BTvVO0y53MJylEhpR3nHky3hjwtC7QsvAwq0WVIroR%2BYeBb6yVbp9mts%2BP%2FTU5AdRcxGc6p%2FtZSDMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFvNTVyWHRwaEZ1ZTBIY3FrWlpOVnc9PSIsInZhbHVlIjoiNS9SYklZNEtJTVE3cFFXazBmUXFPVllaay9GWFM5emRmS0hFNmJsVWMvSEQzekRTYzAyL1g1OWFkcFRnYk5DY0h6cUM1ZXBXZ0tteVArekVLSXZIUXVINFhaYTdrdGJaWnU5MFhpenlXNDkvZnAyVEVXaHhtK1pYVUxzRHNMZ3ciLCJtYWMiOiI3YWZjMDQ5N2Y3MjZjZmQzODI3MzZhNjA4MTMxMGQxOTI0ZmMxOGE4YTE3YzYzNzc2NWMwZWM1ZmVhZjc2NmM4IiwidGFnIjoiIn0%3D; expires=Fri, 29-Mar-2024 05:44:08 GMT; Max-Age=7200; path=/; secure; samesite=none
                                    2024-03-29 03:44:08 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 68 75 55 48 46 50 56 57 68 6e 57 47 63 77 62 57 35 77 53 46 42 76 59 32 70 30 55 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 31 42 46 52 56 63 31 52 6c 6c 47 59 54 64 4b 4b 30 31 44 56 45 78 6b 64 69 74 78 52 6c 6c 71 4d 45 5a 6e 62 54 51 31 59 53 73 72 55 57 51 31 54 53 39 73 4d 33 52 31 59 57 68 32 51 30 52 78 61 47 35 6f 53 46 6b 35 63 6b 46 78 65 47 52 77 61 45 46 4b 5a 32 4a 47 61 6b 35 6e 51 30 70 52 59 33 6c 53 56 32 39 50 4d 6d 30 33 5a 6b 5a 57 53 58 4e 4d 56 55 35 58 4d 57 5a 45 61 57 68 4f 65 44 56 4b 59 6b 4e 6e 57 6e 68 44 62 6d 68 73 57 56 67 7a 56 32 4a 36 63 56 41 32 5a 7a 49 31 62 6a 56 78 4d 58 6c 51 63 54 49
                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkhuUHFPVWhnWGcwbW5wSFBvY2p0UUE9PSIsInZhbHVlIjoiN1BFRVc1RllGYTdKK01DVExkditxRllqMEZnbTQ1YSsrUWQ1TS9sM3R1YWh2Q0RxaG5oSFk5ckFxeGRwaEFKZ2JGak5nQ0pRY3lSV29PMm03ZkZWSXNMVU5XMWZEaWhOeDVKYkNnWnhDbmhsWVgzV2J6cVA2ZzI1bjVxMXlQcTI
                                    2024-03-29 03:44:08 UTC24INData Raw: 31 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 7d 0d 0a
                                    Data Ascii: 12{"status":"error"}
                                    2024-03-29 03:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.449765104.17.2.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:07 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/489335247:1711681868:sMktTyikAgxgswsLkmfDSmecDBy5s81pm0cBjKYUIqw/86bcdba569793b7a/6e9014182cd00d5 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:44:07 UTC386INHTTP/1.1 400 Bad Request
                                    Date: Fri, 29 Mar 2024 03:44:07 GMT
                                    Content-Type: application/json
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: ej/7hZzVB+eS8EwmJhlFDQ==$11IkqIY7O1S+C6EUcGtOLQ==
                                    Server: cloudflare
                                    CF-RAY: 86bcdc0f8a47062e-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2024-03-29 03:44:07 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                    Data Ascii: 7invalid
                                    2024-03-29 03:44:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.449766172.67.181.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:08 UTC1601OUTGET /HQJEUHALACHQYHUTHVRMFJQFTNHVEUGUKZASJAGPTFSCQNOGGOJSOYyr6vJiNsjoQJScnkgbkuftxveb?acxoaCRSTPRLPQFIYRAPOWUTCNUKJUGCPCVATBBLMDMVSFQBGMHAGRBBWDWHSFvmiqvhgwtrfcbwmesefxoaajgjybppwurp HTTP/1.1
                                    Host: vxr.ox5w.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: iframe
                                    Referer: https://vxr.ox5w.com/vErhAoyb/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: XSRF-TOKEN=eyJpdiI6IkFvNTVyWHRwaEZ1ZTBIY3FrWlpOVnc9PSIsInZhbHVlIjoiNS9SYklZNEtJTVE3cFFXazBmUXFPVllaay9GWFM5emRmS0hFNmJsVWMvSEQzekRTYzAyL1g1OWFkcFRnYk5DY0h6cUM1ZXBXZ0tteVArekVLSXZIUXVINFhaYTdrdGJaWnU5MFhpenlXNDkvZnAyVEVXaHhtK1pYVUxzRHNMZ3ciLCJtYWMiOiI3YWZjMDQ5N2Y3MjZjZmQzODI3MzZhNjA4MTMxMGQxOTI0ZmMxOGE4YTE3YzYzNzc2NWMwZWM1ZmVhZjc2NmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhuUHFPVWhnWGcwbW5wSFBvY2p0UUE9PSIsInZhbHVlIjoiN1BFRVc1RllGYTdKK01DVExkditxRllqMEZnbTQ1YSsrUWQ1TS9sM3R1YWh2Q0RxaG5oSFk5ckFxeGRwaEFKZ2JGak5nQ0pRY3lSV29PMm03ZkZWSXNMVU5XMWZEaWhOeDVKYkNnWnhDbmhsWVgzV2J6cVA2ZzI1bjVxMXlQcTIiLCJtYWMiOiI5OTA5NWUwYmExMjNhZDRjZTQ1MjhlMDdhMzQ2NjQxNmMzNTQwNzcyMmVjZTkwZjg2MDJkZWMxNDE2Yzc4NWMxIiwidGFnIjoiIn0%3D
                                    2024-03-29 03:44:09 UTC675INHTTP/1.1 404 Not Found
                                    Date: Fri, 29 Mar 2024 03:44:09 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvSXLq4ZueRVTzA%2BDFmo358DlLuGal6tas%2B1tZu9shwxUAzg6ZtHqJ0CiBjfEf1LSeRtnaW79YTzGut71izYbTgcF29DY3LkBoKvOrNWllqS3iToiar7JlUPY62wWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    Server: cloudflare
                                    CF-RAY: 86bcdc1859155770-IAD
                                    2024-03-29 03:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.449767172.67.181.184443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:09 UTC1100OUTGET /soHJOXDQ2OlpbFCWg60ey5c84q4qe9MXoXNi5Gjmo HTTP/1.1
                                    Host: vxr.ox5w.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: XSRF-TOKEN=eyJpdiI6IkFvNTVyWHRwaEZ1ZTBIY3FrWlpOVnc9PSIsInZhbHVlIjoiNS9SYklZNEtJTVE3cFFXazBmUXFPVllaay9GWFM5emRmS0hFNmJsVWMvSEQzekRTYzAyL1g1OWFkcFRnYk5DY0h6cUM1ZXBXZ0tteVArekVLSXZIUXVINFhaYTdrdGJaWnU5MFhpenlXNDkvZnAyVEVXaHhtK1pYVUxzRHNMZ3ciLCJtYWMiOiI3YWZjMDQ5N2Y3MjZjZmQzODI3MzZhNjA4MTMxMGQxOTI0ZmMxOGE4YTE3YzYzNzc2NWMwZWM1ZmVhZjc2NmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhuUHFPVWhnWGcwbW5wSFBvY2p0UUE9PSIsInZhbHVlIjoiN1BFRVc1RllGYTdKK01DVExkditxRllqMEZnbTQ1YSsrUWQ1TS9sM3R1YWh2Q0RxaG5oSFk5ckFxeGRwaEFKZ2JGak5nQ0pRY3lSV29PMm03ZkZWSXNMVU5XMWZEaWhOeDVKYkNnWnhDbmhsWVgzV2J6cVA2ZzI1bjVxMXlQcTIiLCJtYWMiOiI5OTA5NWUwYmExMjNhZDRjZTQ1MjhlMDdhMzQ2NjQxNmMzNTQwNzcyMmVjZTkwZjg2MDJkZWMxNDE2Yzc4NWMxIiwidGFnIjoiIn0%3D
                                    2024-03-29 03:44:09 UTC681INHTTP/1.1 404 Not Found
                                    Date: Fri, 29 Mar 2024 03:44:09 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2B80Ta9jblbg6ejxGUFut5isveRGQqfHa%2Bv%2FFzoUPpLXbt59Zw0BHgFLqF5de6TnluZC1rP0ard5%2BEmUKNv5tSjdBjrENQc8JXLDK5JzaB6iCE%2BO1Q6UC0e2h3SoEQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    Server: cloudflare
                                    CF-RAY: 86bcdc19789672ef-IAD
                                    2024-03-29 03:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.44976835.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:09 UTC529OUTOPTIONS /report/v4?s=HvSXLq4ZueRVTzA%2BDFmo358DlLuGal6tas%2B1tZu9shwxUAzg6ZtHqJ0CiBjfEf1LSeRtnaW79YTzGut71izYbTgcF29DY3LkBoKvOrNWllqS3iToiar7JlUPY62wWQ%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://vxr.ox5w.com
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:44:10 UTC336INHTTP/1.1 200 OK
                                    Content-Length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: OPTIONS, POST
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-type, content-length
                                    date: Fri, 29 Mar 2024 03:44:09 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.44976935.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:44:10 UTC474OUTPOST /report/v4?s=HvSXLq4ZueRVTzA%2BDFmo358DlLuGal6tas%2B1tZu9shwxUAzg6ZtHqJ0CiBjfEf1LSeRtnaW79YTzGut71izYbTgcF29DY3LkBoKvOrNWllqS3iToiar7JlUPY62wWQ%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 590
                                    Content-Type: application/reports+json
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:44:10 UTC590OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 36 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 78 72 2e 6f 78 35 77 2e 63 6f 6d 2f 76 45 72 68 41 6f 79 62 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 31 2e 31 38 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                    Data Ascii: [{"age":0,"body":{"elapsed_time":961,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://vxr.ox5w.com/vErhAoyb/","sampling_fraction":1.0,"server_ip":"172.67.181.184","status_code":404,"type":"http.error"},"type":"network-error",
                                    2024-03-29 03:44:10 UTC168INHTTP/1.1 200 OK
                                    Content-Length: 0
                                    date: Fri, 29 Mar 2024 03:44:10 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192.168.2.44977335.190.80.1443
                                    TimestampBytes transferredDirectionData
                                    2024-03-29 03:45:09 UTC535OUTOPTIONS /report/v4?s=T%2B80Ta9jblbg6ejxGUFut5isveRGQqfHa%2Bv%2FFzoUPpLXbt59Zw0BHgFLqF5de6TnluZC1rP0ard5%2BEmUKNv5tSjdBjrENQc8JXLDK5JzaB6iCE%2BO1Q6UC0e2h3SoEQ%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://vxr.ox5w.com
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-03-29 03:45:10 UTC336INHTTP/1.1 200 OK
                                    Content-Length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: OPTIONS, POST
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-length, content-type
                                    date: Fri, 29 Mar 2024 03:45:10 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:04:43:41
                                    Start date:29/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:1
                                    Start time:04:43:43
                                    Start date:29/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2024,i,12877383773421390629,14288830172986290803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:04:43:46
                                    Start date:29/03/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wildcard.tagumnationaltradeschool.com/encryption.htm"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly